[ 0s] Memory limit set to 82442244KB [ 0s] Using BUILD_ROOT=/var/cache/build/root_3 [ 0s] Using BUILD_ARCH=x86_64:i686:i586:i486:i386 [ 0s] [ 0s] [ 0s] obsnw13 started "build _service:gbs:strongswan.spec" at Tue Aug 29 00:51:40 UTC 2017. [ 0s] [ 0s] Building strongswan for project 'Tizen:4.0:Unified' repository 'standard' arch 'x86_64' srcmd5 'f8ae01fccbd73edc58ce51571df7a423' [ 0s] [ 0s] processing recipe /var/cache/build/root_3/.build-srcdir/_service:gbs:strongswan.spec ... [ 0s] running changelog2spec --target rpm --file /var/cache/build/root_3/.build-srcdir/_service:gbs:strongswan.spec [ 1s] init_buildsystem --configdir /var/run/obs/worker/3/build/configs --cachedir /var/cache/build --clean --rpmlist /var/cache/build/root_3/.build.rpmlist /var/cache/build/root_3/.build-srcdir/_service:gbs:strongswan.spec build rpmlint-Factory ... [ 1s] copying qemu [ 1s] /usr/bin/qemu-arm-binfmt /usr/bin/qemu-arm-static /usr/bin/qemu-arm64-binfmt /usr/bin/qemu-arm64-static /usr/sbin/qemu-binfmt-conf.sh [ 1s] [ 1s] cycle: libsoftokn3 -> nss [ 1s] breaking dependency nss -> libsoftokn3 [ 1s] [1/35] preinstalling libmagic-data... [ 1s] [2/35] preinstalling setup... [ 1s] [3/35] preinstalling filesystem... [ 1s] [4/35] preinstalling glibc... [ 1s] [5/35] preinstalling bash... [ 1s] [6/35] preinstalling diffutils... [ 1s] [7/35] preinstalling grep... [ 1s] [8/35] preinstalling libattr... [ 1s] [9/35] preinstalling libbz2... [ 1s] [10/35] preinstalling libcap... [ 1s] [11/35] preinstalling libelf... [ 1s] [12/35] preinstalling libfreebl3... [ 2s] [13/35] preinstalling libgcc... [ 2s] [14/35] preinstalling liblua... [ 2s] [15/35] preinstalling liblzma... [ 2s] [16/35] preinstalling libncurses... [ 2s] [17/35] preinstalling libpopt... [ 2s] [18/35] preinstalling libsmack... [ 2s] [19/35] preinstalling libsqlite... [ 2s] [20/35] preinstalling nspr... [ 2s] [21/35] preinstalling sed... [ 2s] [22/35] preinstalling zlib... [ 2s] [23/35] preinstalling coreutils... [ 2s] [24/35] preinstalling libacl... [ 2s] [25/35] preinstalling libreadline... [ 2s] [26/35] preinstalling smack... [ 2s] [27/35] preinstalling bzip2... [ 2s] [28/35] preinstalling libmagic... [ 2s] [29/35] preinstalling libxml2... [ 2s] [30/35] preinstalling tar... [ 2s] [31/35] preinstalling util-linux... [ 2s] [32/35] preinstalling util-linux-su... [ 2s] [33/35] preinstalling nss... [ 2s] [34/35] preinstalling libsoftokn3... [ 2s] [35/35] preinstalling rpm... [ 2s] [ 2s] running setup postinstall script [ 2s] .init_b_cache/scripts/setup.post: line 1: syntax error near unexpected token `name' [ 2s] .init_b_cache/scripts/setup.post: line 1: `for i, name in ipairs({"passwd", "shadow", "group", "gshadow"}) do' [ 2s] initializing rpm db... [ 3s] reordering...cycle: libsoftokn3 -> nss [ 3s] breaking dependency nss -> libsoftokn3 [ 3s] done [ 3s] [1/102] installing libmagic-data-5.31-2.24 [ 3s] [2/102] installing setup-0.9-2.2 [ 3s] [3/102] installing filesystem-3.1-2.1 [ 3s] [4/102] installing glibc-2.24-2.9 [ 3s] [5/102] installing bash-3.2.57-2.1 [ 3s] [6/102] installing binutils-2.27-2.16 [ 4s] [7/102] installing cpio-2.11-2.1 [ 4s] [8/102] installing diffutils-3.3-2.1 [ 4s] [9/102] installing findutils-4.3.8-2.26 [ 4s] [10/102] installing hostname-3.12-2.1 [ 4s] [11/102] installing libatomic-6.2.1-2.3 [ 4s] [12/102] installing libattr-2.4.47-1.1 [ 4s] [13/102] installing libbz2-1.0.6-2.25 [ 4s] [14/102] installing libcap-2.24-2.27 [ 4s] [15/102] installing libelf-0.153-2.8 [ 4s] [16/102] installing libext2fs-1.43.4-2.1 [ 4s] [17/102] installing libfreebl3-3.23-2.18 [ 4s] [18/102] installing libgcc-6.2.1-2.3 [ 4s] [19/102] installing libgomp-6.2.1-2.3 [ 4s] [20/102] installing libitm-6.2.1-2.3 [ 4s] [21/102] installing libltdl-2.4.2-2.22 [ 4s] [22/102] installing liblua-5.1.4-2.3 [ 4s] [23/102] installing liblzma-5.2.2-2.22 [ 4s] [24/102] installing libpcre-8.39-2.1 [ 4s] [25/102] installing libpopt-1.16-2.3 [ 4s] [26/102] installing libpython-2.7.8-2.3 [ 4s] [27/102] installing libquadmath-6.2.1-2.3 [ 5s] [28/102] installing libsmack-1.3.0-2.25 [ 5s] [29/102] installing libsmartcols-2.30-2.1 [ 5s] [30/102] installing libsqlite-3.18.0-2.3 [ 5s] [31/102] installing libuuid-2.30-2.1 [ 5s] [32/102] installing m4-1.4.17-2.1 [ 5s] [33/102] installing net-tools-2.0_20121208git-2.1 [ 5s] [34/102] installing nspr-4.12-2.3 [ 5s] [35/102] installing patch-2.7-2.3 [ 5s] [36/102] installing pkg-config-0.28-2.25 [ 5s] [37/102] installing sed-4.1c-2.1 [ 5s] [38/102] installing update-alternatives-1.18.15-2.1 [ 5s] [39/102] installing which-2.20-2.1 [ 5s] [40/102] installing zlib-1.2.11-2.27 [ 5s] [41/102] installing build-compare-2015.04.28-2.7 [ 5s] [42/102] installing terminfo-base-full-5.9-2.19 [ 5s] [43/102] installing coreutils-6.9-2.1 [ 5s] [44/102] installing cpp-6.2.1-2.3 [ 6s] [45/102] installing gawk-3.1.5-2.1 [ 6s] [46/102] installing gcc-c++-6.2.1-2.3 [ 7s] [47/102] installing grep-2.5.2-2.1 [ 7s] [48/102] installing libacl-2.2.52-2.27 [ 7s] [49/102] installing libasm-0.153-2.8 [ 7s] [50/102] installing libblkid-2.30-2.1 [ 7s] [51/102] installing libopenssl-1.0.2k-2.19 [ 7s] [52/102] installing libstdc++-6.2.1-2.3 [ 7s] [53/102] installing make-4.0-2.3 [ 7s] [54/102] installing nss-certs-3.23-2.18 [ 7s] [55/102] installing smack-1.3.0-2.25 [ 7s] [56/102] installing bison-2.7.1-2.25 [ 7s] [57/102] installing bzip2-1.0.6-2.25 [ 7s] [58/102] installing flex-2.5.37-2.7 [ 7s] [59/102] installing libgfortran-6.2.1-2.3 [ 7s] [60/102] installing libmagic-5.31-2.24 [ 7s] [61/102] installing libxml2-2.9.4-2.20 [ 8s] [62/102] installing xz-5.2.2-2.22 [ 8s] [63/102] installing libdw-0.153-2.8 [ 8s] [64/102] installing libstdc++-devel-6.2.1-2.3 [ 8s] [65/102] installing file-5.31-2.24 [ 8s] [66/102] installing libncurses-5.9-2.19 [ 8s] [67/102] installing libncurses6-5.9-2.19 [ 8s] [68/102] installing linux-glibc-devel-3.10-2.26 [ 8s] [69/102] installing openssl-1.0.2k-2.19 [ 8s] [70/102] installing tar-1.17-2.1 [ 8s] [71/102] installing db4-4.8.30.NC-2.24 [ 8s] [72/102] installing glibc-locale-2.24-2.9 [ 9s] [73/102] installing gperf-3.0.4-2.1 [ 9s] [74/102] installing gzip-1.3.12-2.27 [ 9s] [75/102] installing libcc1-6.2.1-2.3 [ 9s] [76/102] installing libcilkrts-6.2.1-2.3 [ 9s] [77/102] installing libfdisk-2.30-2.1 [ 9s] [78/102] installing libmount-2.30-2.1 [ 9s] [79/102] installing libubsan-6.2.1-2.3 [ 9s] [80/102] installing pam-1.1.6-2.1 [ 9s] [81/102] installing tzdata-2017b-2.1 [ 9s] [82/102] installing elfutils-0.153-2.8 [ 9s] [83/102] installing glibc-devel-2.24-2.9 [ 9s] [84/102] installing less-466-2.1 [ 9s] [85/102] installing libreadline-5.2-2.23 [ 9s] [86/102] installing procps-ng-3.3.9-2.1 [ 9s] [87/102] installing perl-5.20.0-2.7 [ 10s] [88/102] installing gcc-6.2.1-2.3 [ 12s] [89/102] installing build-mkbaselibs-20120927-2.1 [ 12s] [90/102] installing autoconf-2.69-2.27 [ 12s] [91/102] installing zlib-devel-1.2.11-2.27 [ 12s] [92/102] installing python-2.7.8-2.3 [ 12s] [93/102] installing util-linux-2.30-2.1 [ 12s] [94/102] installing util-linux-su-2.30-2.1 [ 13s] [95/102] installing automake-1.14.1-2.21 [ 13s] [96/102] installing libopenssl-devel-1.0.2k-2.19 [ 13s] [97/102] installing build-20120927-2.1 [ 13s] [98/102] installing libtool-2.4.2-2.22 [ 13s] [99/102] installing nss-3.23-2.18 [ 13s] [100/102] installing libsoftokn3-3.23-2.18 [ 13s] [101/102] installing rpm-4.11.0.1-2.14 [ 13s] [102/102] installing rpm-build-4.11.0.1-2.14 [ 13s] removing nis flags from /var/cache/build/root_3/etc/nsswitch.conf... [ 13s] now finalizing build dir... [ 14s] ----------------------------------------------------------------- [ 14s] I have the following modifications for strongswan.spec: [ 14s] 5c5 [ 14s] < Release: 2 [ 14s] --- [ 14s] > Release: 2.1 [ 14s] ----------------------------------------------------------------- [ 14s] ----- building strongswan.spec (user abuild) [ 14s] ----------------------------------------------------------------- [ 14s] ----------------------------------------------------------------- [ 14s] + exec rpmbuild --define '_srcdefattr (-,root,root)' --nosignature --define '_build_create_debug 1' --define 'disturl obs://build.tizen.org/Tizen:4.0:Unified/standard/f8ae01fccbd73edc58ce51571df7a423-strongswan' -ba /home/abuild/rpmbuild/SOURCES/strongswan.spec [ 14s] Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.Q93Lml [ 14s] + umask 022 [ 14s] + cd /home/abuild/rpmbuild/BUILD [ 14s] + cd /home/abuild/rpmbuild/BUILD [ 14s] + rm -rf strongswan-5.5.1 [ 14s] + /bin/gzip -dc /home/abuild/rpmbuild/SOURCES/strongswan-5.5.1.tar.gz [ 14s] + /bin/tar -xf - [ 14s] + STATUS=0 [ 14s] + '[' 0 -ne 0 ']' [ 14s] + cd strongswan-5.5.1 [ 14s] + /bin/chmod -Rf a+rX,u+w,g-w,o-w . [ 14s] + echo 'Patch #0 (8cc2ce0-to-4d16a28.diff):' [ 14s] Patch #0 (8cc2ce0-to-4d16a28.diff): [ 14s] + /bin/cat /home/abuild/rpmbuild/SOURCES/8cc2ce0-to-4d16a28.diff [ 14s] + /bin/patch -p1 --fuzz=2 [ 14s] patching file conf/options/charon-logging.conf [ 14s] patching file conf/options/charon.conf [ 14s] + echo 'Patch #1 (0002-Apply-CVE-patches.patch):' [ 14s] Patch #1 (0002-Apply-CVE-patches.patch): [ 14s] + /bin/cat /home/abuild/rpmbuild/SOURCES/0002-Apply-CVE-patches.patch [ 14s] + /bin/patch -p1 --fuzz=2 [ 14s] patching file src/libstrongswan/asn1/asn1_parser.c [ 14s] patching file src/libstrongswan/asn1/asn1_parser.h [ 14s] patching file src/libstrongswan/plugins/gmp/gmp_rsa_public_key.c [ 14s] patching file src/libstrongswan/plugins/x509/x509_cert.c [ 14s] + cp -a /home/abuild/rpmbuild/SOURCES/strongswan.manifest . [ 14s] + exit 0 [ 14s] Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.6indli [ 14s] + umask 022 [ 14s] + cd /home/abuild/rpmbuild/BUILD [ 14s] + cd strongswan-5.5.1 [ 14s] ++ uname -m [ 14s] + [[ x86_64 == \a\a\r\c\h\6\4 ]] [ 14s] + LANG=C [ 14s] + export LANG [ 14s] + unset DISPLAY [ 14s] + CFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g' [ 14s] + export CFLAGS [ 14s] + CXXFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -std=gnu++11' [ 14s] + export CXXFLAGS [ 14s] + FFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -I%_fmoddir' [ 14s] + export FFLAGS [ 14s] + LDFLAGS= [ 14s] + export LDFLAGS [ 14s] + LD_AS_NEEDED=1 [ 14s] + export LD_AS_NEEDED [ 14s] + export 'CFLAGS=-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE' [ 14s] + CFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE' [ 14s] + export 'LDFLAGS= -pie ' [ 14s] + LDFLAGS=' -pie ' [ 14s] + CFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE' [ 14s] + export CFLAGS [ 14s] + CXXFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -std=gnu++11' [ 14s] + export CXXFLAGS [ 14s] + FFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -I%_fmoddir' [ 14s] + export FFLAGS [ 14s] + ./configure --build=x86_64-tizen-linux-gnu --host=x86_64-tizen-linux-gnu --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/usr/com --mandir=/usr/share/man --infodir=/usr/share/info --libexecdir=/usr/bin --with-ipsecdir=/usr/bin --with-ipseclibdir=/usr/lib64 --with-strongswan-conf=/etc/strongswan.conf --enable-monolithic --enable-openssl --enable-unity --disable-gmp --disable-pki --disable-stroke --disable-swanctl [ 14s] checking for a BSD-compatible install... /bin/install -c [ 14s] checking whether build environment is sane... yes [ 14s] checking for a thread-safe mkdir -p... /bin/mkdir -p [ 14s] checking for gawk... gawk [ 14s] checking whether make sets $(MAKE)... yes [ 14s] checking whether make supports nested variables... yes [ 14s] checking whether UID '399' is supported by ustar format... yes [ 14s] checking whether GID '399' is supported by ustar format... yes [ 14s] checking how to create a ustar tar archive... gnutar [ 14s] checking whether make supports nested variables... (cached) yes [ 14s] checking for x86_64-tizen-linux-gnu-pkg-config... /bin/x86_64-tizen-linux-gnu-pkg-config [ 14s] checking pkg-config is at least version 0.9.0... yes [ 14s] checking for a sed that does not truncate output... /bin/sed [ 14s] Package systemd was not found in the pkg-config search path. [ 14s] Perhaps you should add the directory containing `systemd.pc' [ 14s] to the PKG_CONFIG_PATH environment variable [ 14s] No package 'systemd' found [ 14s] checking configured UDP ports (500, 4500)... ok [ 14s] checking for x86_64-tizen-linux-gnu-gcc... x86_64-tizen-linux-gnu-gcc [ 14s] checking whether the C compiler works... yes [ 14s] checking for C compiler default output file name... a.out [ 14s] checking for suffix of executables... [ 14s] checking whether we are cross compiling... no [ 15s] checking for suffix of object files... o [ 15s] checking whether we are using the GNU C compiler... yes [ 15s] checking whether x86_64-tizen-linux-gnu-gcc accepts -g... yes [ 15s] checking for x86_64-tizen-linux-gnu-gcc option to accept ISO C89... none needed [ 15s] checking whether x86_64-tizen-linux-gnu-gcc understands -c and -o together... yes [ 15s] checking for style of include used by make... GNU [ 15s] checking dependency style of x86_64-tizen-linux-gnu-gcc... gcc3 [ 15s] checking build system type... x86_64-tizen-linux-gnu [ 15s] checking host system type... x86_64-tizen-linux-gnu [ 15s] checking how to run the C preprocessor... x86_64-tizen-linux-gnu-gcc -E [ 15s] checking for grep that handles long lines and -e... /bin/grep [ 15s] checking for egrep... /bin/grep -E [ 15s] checking for ANSI C header files... yes [ 15s] checking for sys/types.h... yes [ 15s] checking for sys/stat.h... yes [ 15s] checking for stdlib.h... yes [ 15s] checking for string.h... yes [ 15s] checking for memory.h... yes [ 15s] checking for strings.h... yes [ 15s] checking for inttypes.h... yes [ 15s] checking for stdint.h... yes [ 15s] checking for unistd.h... yes [ 15s] checking whether byte ordering is bigendian... no [ 15s] checking how to print strings... printf [ 15s] checking for a sed that does not truncate output... (cached) /bin/sed [ 15s] checking for fgrep... /bin/grep -F [ 15s] checking for ld used by x86_64-tizen-linux-gnu-gcc... /usr/x86_64-tizen-linux-gnu/bin/ld [ 15s] checking if the linker (/usr/x86_64-tizen-linux-gnu/bin/ld) is GNU ld... yes [ 15s] checking for BSD- or MS-compatible name lister (nm)... /bin/nm -B [ 15s] checking the name lister (/bin/nm -B) interface... BSD nm [ 15s] checking whether ln -s works... yes [ 15s] checking the maximum length of command line arguments... 1572864 [ 15s] checking how to convert x86_64-tizen-linux-gnu file names to x86_64-tizen-linux-gnu format... func_convert_file_noop [ 15s] checking how to convert x86_64-tizen-linux-gnu file names to toolchain format... func_convert_file_noop [ 15s] checking for /usr/x86_64-tizen-linux-gnu/bin/ld option to reload object files... -r [ 15s] checking for x86_64-tizen-linux-gnu-objdump... no [ 15s] checking for objdump... objdump [ 15s] checking how to recognize dependent libraries... pass_all [ 15s] checking for x86_64-tizen-linux-gnu-dlltool... no [ 15s] checking for dlltool... no [ 15s] checking how to associate runtime and link libraries... printf %s\n [ 15s] checking for x86_64-tizen-linux-gnu-ar... no [ 15s] checking for ar... ar [ 15s] checking for archiver @FILE support... @ [ 15s] checking for x86_64-tizen-linux-gnu-strip... no [ 15s] checking for strip... strip [ 15s] checking for x86_64-tizen-linux-gnu-ranlib... no [ 15s] checking for ranlib... ranlib [ 15s] checking command to parse /bin/nm -B output from x86_64-tizen-linux-gnu-gcc object... ok [ 15s] checking for sysroot... no [ 15s] checking for a working dd... /bin/dd [ 15s] checking how to truncate binary pipes... /bin/dd bs=4096 count=1 [ 16s] checking for x86_64-tizen-linux-gnu-mt... no [ 16s] checking for mt... no [ 16s] checking if : is a manifest tool... no [ 16s] checking for dlfcn.h... yes [ 16s] checking for objdir... .libs [ 16s] checking if x86_64-tizen-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no [ 16s] checking for x86_64-tizen-linux-gnu-gcc option to produce PIC... -fPIC -DPIC [ 16s] checking if x86_64-tizen-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes [ 16s] checking if x86_64-tizen-linux-gnu-gcc static flag -static works... no [ 16s] checking if x86_64-tizen-linux-gnu-gcc supports -c -o file.o... yes [ 16s] checking if x86_64-tizen-linux-gnu-gcc supports -c -o file.o... (cached) yes [ 16s] checking whether the x86_64-tizen-linux-gnu-gcc linker (/usr/x86_64-tizen-linux-gnu/bin/ld -m elf_x86_64) supports shared libraries... yes [ 16s] checking whether -lc should be explicitly linked in... no [ 16s] checking dynamic linker characteristics... GNU/Linux ld.so [ 16s] checking how to hardcode library paths into programs... immediate [ 16s] checking whether stripping libraries is possible... yes [ 16s] checking if libtool supports shared libraries... yes [ 16s] checking whether to build shared libraries... yes [ 16s] checking whether to build static libraries... yes [ 16s] checking for egrep... (cached) /bin/grep -E [ 16s] checking for gawk... (cached) gawk [ 16s] checking for flex... flex [ 16s] checking lex output file root... lex.yy [ 16s] checking lex library... -lfl [ 17s] checking whether yytext is a pointer... yes [ 17s] checking for bison... bison -y [ 17s] checking for python... /bin/python [ 17s] checking for python version... 2.7 [ 17s] checking for python platform... linux2 [ 17s] checking for python script directory... ${prefix}/lib/python2.7/site-packages [ 17s] checking for python extension module directory... ${exec_prefix}/lib64/python2.7/site-packages [ 17s] checking for perl... /bin/perl [ 17s] checking for gperf... /bin/gperf [ 17s] checking gperf version >= 3.0.0... yes [ 17s] checking for stdbool.h that conforms to C99... yes [ 17s] checking for _Bool... yes [ 17s] checking for size_t... yes [ 17s] checking for working alloca.h... yes [ 17s] checking for alloca... yes [ 17s] checking whether strerror_r is declared... yes [ 17s] checking for strerror_r... yes [ 17s] checking whether strerror_r returns char *... no [ 17s] checking for library containing dlopen... -ldl [ 17s] checking for library containing backtrace... none required [ 17s] checking for backtrace... yes [ 17s] checking for library containing socket... none required [ 17s] checking for library containing pthread_create... -lpthread [ 17s] checking for library containing __atomic_and_fetch... none required [ 17s] checking for dladdr... yes [ 17s] checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes [ 17s] checking for pthread_condattr_init... yes [ 18s] checking for pthread_cond_timedwait_monotonic... no [ 18s] checking for pthread_cancel... yes [ 18s] checking for pthread_rwlock_init... yes [ 18s] checking for pthread_spin_init... yes [ 18s] checking for sem_timedwait... yes [ 18s] checking for gettid... no [ 18s] checking for SYS_gettid... yes [ 18s] checking for qsort_r... yes [ 18s] checking for GNU-style qsort_r... yes [ 18s] checking for prctl... yes [ 18s] checking for mallinfo... yes [ 18s] checking for getpass... yes [ 18s] checking for closefrom... no [ 18s] checking for getpwnam_r... yes [ 18s] checking for getgrnam_r... yes [ 18s] checking for getpwuid_r... yes [ 18s] checking for fmemopen... yes [ 18s] checking for funopen... no [ 18s] checking for mmap... yes [ 18s] checking for memrchr... yes [ 18s] checking for setlinebuf... yes [ 18s] checking for strptime... yes [ 18s] checking for dirfd... yes [ 18s] checking for sigwaitinfo... yes [ 18s] checking for syslog... yes [ 18s] checking sys/sockio.h usability... no [ 18s] checking sys/sockio.h presence... no [ 18s] checking for sys/sockio.h... no [ 18s] checking sys/syscall.h usability... yes [ 18s] checking sys/syscall.h presence... yes [ 18s] checking for sys/syscall.h... yes [ 19s] checking sys/param.h usability... yes [ 19s] checking sys/param.h presence... yes [ 19s] checking for sys/param.h... yes [ 19s] checking glob.h usability... yes [ 19s] checking glob.h presence... yes [ 19s] checking for glob.h... yes [ 19s] checking net/if_tun.h usability... no [ 19s] checking net/if_tun.h presence... no [ 19s] checking for net/if_tun.h... no [ 19s] checking net/pfkeyv2.h usability... no [ 19s] checking net/pfkeyv2.h presence... no [ 19s] checking for net/pfkeyv2.h... no [ 19s] checking netipsec/ipsec.h usability... no [ 19s] checking netipsec/ipsec.h presence... no [ 19s] checking for netipsec/ipsec.h... no [ 19s] checking netinet6/ipsec.h usability... no [ 19s] checking netinet6/ipsec.h presence... no [ 19s] checking for netinet6/ipsec.h... no [ 19s] checking linux/udp.h usability... yes [ 19s] checking linux/udp.h presence... yes [ 19s] checking for linux/udp.h... yes [ 19s] checking for netinet/ip6.h... yes [ 19s] checking for linux/fib_rules.h... yes [ 19s] checking for struct sockaddr.sa_len... no [ 19s] checking for struct sadb_x_policy.sadb_x_policy_priority... yes [ 19s] checking for in6addr_any... yes [ 19s] checking for in6_pktinfo... yes [ 19s] checking for RTM_IFANNOUNCE... no [ 19s] checking for IPSEC_MODE_BEET... yes [ 19s] checking for IPSEC_DIR_FWD... yes [ 19s] checking for RTA_TABLE... yes [ 19s] checking for __int128... yes [ 19s] checking for GCC __sync operations... yes [ 19s] checking for register_printf_specifier... yes [ 19s] checking for Windows target... no [ 19s] checking for library containing clock_gettime... none required [ 19s] checking for clock_gettime... yes [ 19s] checking for working __attribute__((packed))... yes [ 19s] checking clang... no [ 19s] checking x86/x64 target... yes [ 19s] checking for main in -lcrypto... yes [ 19s] checking openssl/evp.h usability... yes [ 19s] checking openssl/evp.h presence... yes [ 19s] checking for openssl/evp.h... yes [ 19s] checking that generated files are newer than configure... done [ 19s] configure: creating ./config.status [ 20s] config.status: creating Makefile [ 20s] config.status: creating conf/Makefile [ 20s] config.status: creating man/Makefile [ 20s] config.status: creating init/Makefile [ 20s] config.status: creating init/systemd/Makefile [ 20s] config.status: creating init/systemd-swanctl/Makefile [ 20s] config.status: creating src/Makefile [ 20s] config.status: creating src/include/Makefile [ 20s] config.status: creating src/libstrongswan/Makefile [ 20s] config.status: creating src/libstrongswan/math/libnttfft/Makefile [ 20s] config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/aes/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/cmac/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/des/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/blowfish/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/rc2/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/md4/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/md5/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/sha1/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/sha2/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/sha3/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/mgf1/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/fips_prf/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/gmp/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/rdrand/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/aesni/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/random/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/nonce/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/hmac/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/xcbc/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/x509/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/revocation/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/constraints/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/acert/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pubkey/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pkcs1/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pkcs7/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pkcs8/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pkcs12/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pgp/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/dnskey/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/sshkey/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pem/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/curl/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/files/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/winhttp/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/unbound/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/soup/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/ldap/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/mysql/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/sqlite/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/padlock/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/openssl/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/gcrypt/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/agent/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/keychain/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/pkcs11/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/chapoly/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/ctr/Makefile [ 20s] config.status: creating src/libstrongswan/plugins/ccm/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/gcm/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/af_alg/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/ntru/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/bliss/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/newhope/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile [ 21s] config.status: creating src/libstrongswan/plugins/test_vectors/Makefile [ 21s] config.status: creating src/libstrongswan/tests/Makefile [ 21s] config.status: creating src/libipsec/Makefile [ 21s] config.status: creating src/libipsec/tests/Makefile [ 21s] config.status: creating src/libsimaka/Makefile [ 21s] config.status: creating src/libtls/Makefile [ 21s] config.status: creating src/libtls/tests/Makefile [ 21s] config.status: creating src/libradius/Makefile [ 21s] config.status: creating src/libtncif/Makefile [ 21s] config.status: creating src/libtnccs/Makefile [ 21s] config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile [ 21s] config.status: creating src/libtnccs/plugins/tnc_imc/Makefile [ 21s] config.status: creating src/libtnccs/plugins/tnc_imv/Makefile [ 21s] config.status: creating src/libtnccs/plugins/tnccs_11/Makefile [ 21s] config.status: creating src/libtnccs/plugins/tnccs_20/Makefile [ 21s] config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile [ 21s] config.status: creating src/libpttls/Makefile [ 21s] config.status: creating src/libimcv/Makefile [ 21s] config.status: creating src/libimcv/plugins/imc_test/Makefile [ 21s] config.status: creating src/libimcv/plugins/imv_test/Makefile [ 21s] config.status: creating src/libimcv/plugins/imc_scanner/Makefile [ 21s] config.status: creating src/libimcv/plugins/imv_scanner/Makefile [ 21s] config.status: creating src/libimcv/plugins/imc_os/Makefile [ 21s] config.status: creating src/libimcv/plugins/imv_os/Makefile [ 21s] config.status: creating src/libimcv/plugins/imc_attestation/Makefile [ 21s] config.status: creating src/libimcv/plugins/imv_attestation/Makefile [ 21s] config.status: creating src/libimcv/plugins/imc_swid/Makefile [ 21s] config.status: creating src/libimcv/plugins/imv_swid/Makefile [ 21s] config.status: creating src/libimcv/plugins/imc_hcd/Makefile [ 21s] config.status: creating src/libimcv/plugins/imv_hcd/Makefile [ 21s] config.status: creating src/charon/Makefile [ 21s] config.status: creating src/charon-nm/Makefile [ 21s] config.status: creating src/charon-tkm/Makefile [ 21s] config.status: creating src/charon-cmd/Makefile [ 21s] config.status: creating src/charon-svc/Makefile [ 21s] config.status: creating src/charon-systemd/Makefile [ 21s] config.status: creating src/libcharon/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_aka/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_dynamic/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_identity/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_md5/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_gtc/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_sim/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_sim_file/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_tls/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_ttls/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_peap/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_tnc/Makefile [ 21s] config.status: creating src/libcharon/plugins/eap_radius/Makefile [ 21s] config.status: creating src/libcharon/plugins/xauth_generic/Makefile [ 21s] config.status: creating src/libcharon/plugins/xauth_eap/Makefile [ 21s] config.status: creating src/libcharon/plugins/xauth_pam/Makefile [ 21s] config.status: creating src/libcharon/plugins/xauth_noauth/Makefile [ 21s] config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile [ 21s] config.status: creating src/libcharon/plugins/tnc_pdp/Makefile [ 21s] config.status: creating src/libcharon/plugins/socket_default/Makefile [ 21s] config.status: creating src/libcharon/plugins/socket_dynamic/Makefile [ 21s] config.status: creating src/libcharon/plugins/socket_win/Makefile [ 21s] config.status: creating src/libcharon/plugins/connmark/Makefile [ 21s] config.status: creating src/libcharon/plugins/forecast/Makefile [ 21s] config.status: creating src/libcharon/plugins/farp/Makefile [ 21s] config.status: creating src/libcharon/plugins/smp/Makefile [ 21s] config.status: creating src/libcharon/plugins/sql/Makefile [ 21s] config.status: creating src/libcharon/plugins/dnscert/Makefile [ 21s] config.status: creating src/libcharon/plugins/ipseckey/Makefile [ 21s] config.status: creating src/libcharon/plugins/medsrv/Makefile [ 21s] config.status: creating src/libcharon/plugins/medcli/Makefile [ 21s] config.status: creating src/libcharon/plugins/addrblock/Makefile [ 21s] config.status: creating src/libcharon/plugins/unity/Makefile [ 21s] config.status: creating src/libcharon/plugins/uci/Makefile [ 21s] config.status: creating src/libcharon/plugins/ha/Makefile [ 22s] config.status: creating src/libcharon/plugins/kernel_netlink/Makefile [ 22s] config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile [ 22s] config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile [ 22s] config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile [ 22s] config.status: creating src/libcharon/plugins/kernel_wfp/Makefile [ 22s] config.status: creating src/libcharon/plugins/kernel_iph/Makefile [ 22s] config.status: creating src/libcharon/plugins/whitelist/Makefile [ 22s] config.status: creating src/libcharon/plugins/ext_auth/Makefile [ 22s] config.status: creating src/libcharon/plugins/lookip/Makefile [ 22s] config.status: creating src/libcharon/plugins/error_notify/Makefile [ 22s] config.status: creating src/libcharon/plugins/certexpire/Makefile [ 22s] config.status: creating src/libcharon/plugins/systime_fix/Makefile [ 22s] config.status: creating src/libcharon/plugins/led/Makefile [ 22s] config.status: creating src/libcharon/plugins/duplicheck/Makefile [ 22s] config.status: creating src/libcharon/plugins/coupling/Makefile [ 22s] config.status: creating src/libcharon/plugins/radattr/Makefile [ 22s] config.status: creating src/libcharon/plugins/osx_attr/Makefile [ 22s] config.status: creating src/libcharon/plugins/p_cscf/Makefile [ 22s] config.status: creating src/libcharon/plugins/android_dns/Makefile [ 22s] config.status: creating src/libcharon/plugins/android_log/Makefile [ 22s] config.status: creating src/libcharon/plugins/stroke/Makefile [ 22s] config.status: creating src/libcharon/plugins/vici/Makefile [ 22s] config.status: creating src/libcharon/plugins/vici/ruby/Makefile [ 22s] config.status: creating src/libcharon/plugins/vici/perl/Makefile [ 22s] config.status: creating src/libcharon/plugins/vici/python/Makefile [ 22s] config.status: creating src/libcharon/plugins/updown/Makefile [ 22s] config.status: creating src/libcharon/plugins/dhcp/Makefile [ 22s] config.status: creating src/libcharon/plugins/load_tester/Makefile [ 22s] config.status: creating src/libcharon/plugins/resolve/Makefile [ 22s] config.status: creating src/libcharon/plugins/attr/Makefile [ 22s] config.status: creating src/libcharon/plugins/attr_sql/Makefile [ 22s] config.status: creating src/libcharon/tests/Makefile [ 22s] config.status: creating src/libtpmtss/Makefile [ 22s] config.status: creating src/stroke/Makefile [ 22s] config.status: creating src/ipsec/Makefile [ 22s] config.status: creating src/starter/Makefile [ 22s] config.status: creating src/starter/tests/Makefile [ 22s] config.status: creating src/_updown/Makefile [ 22s] config.status: creating src/_copyright/Makefile [ 22s] config.status: creating src/scepclient/Makefile [ 22s] config.status: creating src/aikgen/Makefile [ 22s] config.status: creating src/aikpub2/Makefile [ 22s] config.status: creating src/pki/Makefile [ 22s] config.status: creating src/pki/man/Makefile [ 22s] config.status: creating src/pool/Makefile [ 22s] config.status: creating src/dumm/Makefile [ 22s] config.status: creating src/dumm/ext/extconf.rb [ 22s] config.status: creating src/libfast/Makefile [ 22s] config.status: creating src/manager/Makefile [ 22s] config.status: creating src/medsrv/Makefile [ 22s] config.status: creating src/checksum/Makefile [ 22s] config.status: creating src/conftest/Makefile [ 22s] config.status: creating src/pt-tls-client/Makefile [ 22s] config.status: creating src/swanctl/Makefile [ 22s] config.status: creating scripts/Makefile [ 22s] config.status: creating testing/Makefile [ 22s] config.status: creating conf/strongswan.conf.5.head [ 22s] config.status: creating conf/strongswan.conf.5.tail [ 22s] config.status: creating man/ipsec.conf.5 [ 22s] config.status: creating man/ipsec.secrets.5 [ 22s] config.status: creating src/charon-cmd/charon-cmd.8 [ 22s] config.status: creating src/pki/man/pki.1 [ 22s] config.status: creating src/pki/man/pki---acert.1 [ 22s] config.status: creating src/pki/man/pki---dn.1 [ 22s] config.status: creating src/pki/man/pki---gen.1 [ 22s] config.status: creating src/pki/man/pki---issue.1 [ 22s] config.status: creating src/pki/man/pki---keyid.1 [ 22s] config.status: creating src/pki/man/pki---pkcs12.1 [ 22s] config.status: creating src/pki/man/pki---pkcs7.1 [ 22s] config.status: creating src/pki/man/pki---print.1 [ 22s] config.status: creating src/pki/man/pki---pub.1 [ 22s] config.status: creating src/pki/man/pki---req.1 [ 22s] config.status: creating src/pki/man/pki---self.1 [ 22s] config.status: creating src/pki/man/pki---signcrl.1 [ 22s] config.status: creating src/pki/man/pki---verify.1 [ 22s] config.status: creating src/swanctl/swanctl.8 [ 22s] config.status: creating src/swanctl/swanctl.conf.5.head [ 22s] config.status: creating src/swanctl/swanctl.conf.5.tail [ 22s] config.status: creating config.h [ 22s] config.status: executing depfiles commands [ 26s] config.status: executing libtool commands [ 26s] [ 26s] strongSwan will be built with the following plugins [ 26s] ----------------------------------------------------- [ 26s] libstrongswan: aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf xcbc cmac hmac [ 26s] libcharon: attr kernel-netlink resolve socket-default vici updown xauth-generic unity [ 26s] libtnccs: [ 26s] [ 26s] + make -j4 [ 26s] make all-recursive [ 26s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 26s] Making all in src [ 26s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 26s] Making all in . [ 26s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 26s] make[3]: Nothing to be done for 'all-am'. [ 26s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 26s] Making all in include [ 26s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/include' [ 26s] make[3]: Nothing to be done for 'all'. [ 26s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/include' [ 26s] Making all in libstrongswan [ 26s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 26s] make all-recursive [ 26s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 26s] Making all in plugins/aes [ 26s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/aes' [ 26s] depbase=`echo aes_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 26s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT aes_plugin.lo -MD -MP -MF $depbase.Tpo -c -o aes_plugin.lo aes_plugin.c &&\ [ 26s] mv -f $depbase.Tpo $depbase.Plo [ 26s] depbase=`echo aes_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 26s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT aes_crypter.lo -MD -MP -MF $depbase.Tpo -c -o aes_crypter.lo aes_crypter.c &&\ [ 26s] mv -f $depbase.Tpo $depbase.Plo [ 26s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT aes_crypter.lo -MD -MP -MF .deps/aes_crypter.Tpo -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o [ 26s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT aes_plugin.lo -MD -MP -MF .deps/aes_plugin.Tpo -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o [ 26s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT aes_plugin.lo -MD -MP -MF .deps/aes_plugin.Tpo -c aes_plugin.c -fPIE -o aes_plugin.o >/dev/null 2>&1 [ 26s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT aes_crypter.lo -MD -MP -MF .deps/aes_crypter.Tpo -c aes_crypter.c -fPIE -o aes_crypter.o >/dev/null 2>&1 [ 27s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-aes.la aes_plugin.lo aes_crypter.lo [ 27s] libtool: link: ar cru .libs/libstrongswan-aes.a .libs/aes_plugin.o .libs/aes_crypter.o [ 27s] libtool: link: ranlib .libs/libstrongswan-aes.a [ 27s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) [ 27s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/aes' [ 27s] Making all in plugins/des [ 27s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/des' [ 27s] depbase=`echo des_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 27s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT des_plugin.lo -MD -MP -MF $depbase.Tpo -c -o des_plugin.lo des_plugin.c &&\ [ 27s] mv -f $depbase.Tpo $depbase.Plo [ 27s] depbase=`echo des_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 27s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT des_crypter.lo -MD -MP -MF $depbase.Tpo -c -o des_crypter.lo des_crypter.c &&\ [ 27s] mv -f $depbase.Tpo $depbase.Plo [ 27s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT des_crypter.lo -MD -MP -MF .deps/des_crypter.Tpo -c des_crypter.c -fPIC -DPIC -o .libs/des_crypter.o [ 27s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT des_plugin.lo -MD -MP -MF .deps/des_plugin.Tpo -c des_plugin.c -fPIC -DPIC -o .libs/des_plugin.o [ 27s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT des_plugin.lo -MD -MP -MF .deps/des_plugin.Tpo -c des_plugin.c -fPIE -o des_plugin.o >/dev/null 2>&1 [ 28s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT des_crypter.lo -MD -MP -MF .deps/des_crypter.Tpo -c des_crypter.c -fPIE -o des_crypter.o >/dev/null 2>&1 [ 28s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-des.la des_plugin.lo des_crypter.lo [ 28s] libtool: link: ar cru .libs/libstrongswan-des.a .libs/des_plugin.o .libs/des_crypter.o [ 28s] libtool: link: ranlib .libs/libstrongswan-des.a [ 28s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-des.la" && ln -s "../libstrongswan-des.la" "libstrongswan-des.la" ) [ 28s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/des' [ 28s] Making all in plugins/rc2 [ 28s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/rc2' [ 28s] depbase=`echo rc2_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 28s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT rc2_plugin.lo -MD -MP -MF $depbase.Tpo -c -o rc2_plugin.lo rc2_plugin.c &&\ [ 28s] mv -f $depbase.Tpo $depbase.Plo [ 28s] depbase=`echo rc2_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 28s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT rc2_crypter.lo -MD -MP -MF $depbase.Tpo -c -o rc2_crypter.lo rc2_crypter.c &&\ [ 28s] mv -f $depbase.Tpo $depbase.Plo [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT rc2_plugin.lo -MD -MP -MF .deps/rc2_plugin.Tpo -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT rc2_crypter.lo -MD -MP -MF .deps/rc2_crypter.Tpo -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT rc2_plugin.lo -MD -MP -MF .deps/rc2_plugin.Tpo -c rc2_plugin.c -fPIE -o rc2_plugin.o >/dev/null 2>&1 [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT rc2_crypter.lo -MD -MP -MF .deps/rc2_crypter.Tpo -c rc2_crypter.c -fPIE -o rc2_crypter.o >/dev/null 2>&1 [ 29s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-rc2.la rc2_plugin.lo rc2_crypter.lo [ 29s] libtool: link: ar cru .libs/libstrongswan-rc2.a .libs/rc2_plugin.o .libs/rc2_crypter.o [ 29s] libtool: link: ranlib .libs/libstrongswan-rc2.a [ 29s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) [ 29s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/rc2' [ 29s] Making all in plugins/md5 [ 29s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/md5' [ 29s] depbase=`echo md5_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 29s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT md5_plugin.lo -MD -MP -MF $depbase.Tpo -c -o md5_plugin.lo md5_plugin.c &&\ [ 29s] mv -f $depbase.Tpo $depbase.Plo [ 29s] depbase=`echo md5_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 29s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT md5_hasher.lo -MD -MP -MF $depbase.Tpo -c -o md5_hasher.lo md5_hasher.c &&\ [ 29s] mv -f $depbase.Tpo $depbase.Plo [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT md5_hasher.lo -MD -MP -MF .deps/md5_hasher.Tpo -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT md5_plugin.lo -MD -MP -MF .deps/md5_plugin.Tpo -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT md5_plugin.lo -MD -MP -MF .deps/md5_plugin.Tpo -c md5_plugin.c -fPIE -o md5_plugin.o >/dev/null 2>&1 [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT md5_hasher.lo -MD -MP -MF .deps/md5_hasher.Tpo -c md5_hasher.c -fPIE -o md5_hasher.o >/dev/null 2>&1 [ 29s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-md5.la md5_plugin.lo md5_hasher.lo [ 29s] libtool: link: ar cru .libs/libstrongswan-md5.a .libs/md5_plugin.o .libs/md5_hasher.o [ 29s] libtool: link: ranlib .libs/libstrongswan-md5.a [ 29s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) [ 29s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/md5' [ 29s] Making all in plugins/sha1 [ 29s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha1' [ 29s] depbase=`echo sha1_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 29s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sha1_plugin.lo sha1_plugin.c &&\ [ 29s] mv -f $depbase.Tpo $depbase.Plo [ 29s] depbase=`echo sha1_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 29s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_hasher.lo -MD -MP -MF $depbase.Tpo -c -o sha1_hasher.lo sha1_hasher.c &&\ [ 29s] mv -f $depbase.Tpo $depbase.Plo [ 29s] depbase=`echo sha1_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 29s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_prf.lo -MD -MP -MF $depbase.Tpo -c -o sha1_prf.lo sha1_prf.c &&\ [ 29s] mv -f $depbase.Tpo $depbase.Plo [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_plugin.lo -MD -MP -MF .deps/sha1_plugin.Tpo -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_prf.lo -MD -MP -MF .deps/sha1_prf.Tpo -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_hasher.lo -MD -MP -MF .deps/sha1_hasher.Tpo -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_plugin.lo -MD -MP -MF .deps/sha1_plugin.Tpo -c sha1_plugin.c -fPIE -o sha1_plugin.o >/dev/null 2>&1 [ 29s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_prf.lo -MD -MP -MF .deps/sha1_prf.Tpo -c sha1_prf.c -fPIE -o sha1_prf.o >/dev/null 2>&1 [ 30s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha1_hasher.lo -MD -MP -MF .deps/sha1_hasher.Tpo -c sha1_hasher.c -fPIE -o sha1_hasher.o >/dev/null 2>&1 [ 30s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-sha1.la sha1_plugin.lo sha1_hasher.lo sha1_prf.lo [ 30s] libtool: link: ar cru .libs/libstrongswan-sha1.a .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o [ 30s] libtool: link: ranlib .libs/libstrongswan-sha1.a [ 30s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) [ 30s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha1' [ 30s] Making all in plugins/sha2 [ 30s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha2' [ 30s] depbase=`echo sha2_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 30s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha2_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sha2_plugin.lo sha2_plugin.c &&\ [ 30s] mv -f $depbase.Tpo $depbase.Plo [ 30s] depbase=`echo sha2_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 30s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha2_hasher.lo -MD -MP -MF $depbase.Tpo -c -o sha2_hasher.lo sha2_hasher.c &&\ [ 30s] mv -f $depbase.Tpo $depbase.Plo [ 30s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha2_plugin.lo -MD -MP -MF .deps/sha2_plugin.Tpo -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o [ 30s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha2_hasher.lo -MD -MP -MF .deps/sha2_hasher.Tpo -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o [ 30s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha2_plugin.lo -MD -MP -MF .deps/sha2_plugin.Tpo -c sha2_plugin.c -fPIE -o sha2_plugin.o >/dev/null 2>&1 [ 30s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sha2_hasher.lo -MD -MP -MF .deps/sha2_hasher.Tpo -c sha2_hasher.c -fPIE -o sha2_hasher.o >/dev/null 2>&1 [ 30s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-sha2.la sha2_plugin.lo sha2_hasher.lo [ 30s] libtool: link: ar cru .libs/libstrongswan-sha2.a .libs/sha2_plugin.o .libs/sha2_hasher.o [ 30s] libtool: link: ranlib .libs/libstrongswan-sha2.a [ 30s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) [ 30s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha2' [ 30s] Making all in plugins/random [ 30s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/random' [ 30s] depbase=`echo random_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 30s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT random_plugin.lo -MD -MP -MF $depbase.Tpo -c -o random_plugin.lo random_plugin.c &&\ [ 30s] mv -f $depbase.Tpo $depbase.Plo [ 30s] depbase=`echo random_rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 30s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT random_rng.lo -MD -MP -MF $depbase.Tpo -c -o random_rng.lo random_rng.c &&\ [ 30s] mv -f $depbase.Tpo $depbase.Plo [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT random_plugin.lo -MD -MP -MF .deps/random_plugin.Tpo -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT random_rng.lo -MD -MP -MF .deps/random_rng.Tpo -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT random_rng.lo -MD -MP -MF .deps/random_rng.Tpo -c random_rng.c -fPIE -o random_rng.o >/dev/null 2>&1 [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT random_plugin.lo -MD -MP -MF .deps/random_plugin.Tpo -c random_plugin.c -fPIE -o random_plugin.o >/dev/null 2>&1 [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-random.la random_plugin.lo random_rng.lo [ 31s] libtool: link: ar cru .libs/libstrongswan-random.a .libs/random_plugin.o .libs/random_rng.o [ 31s] libtool: link: ranlib .libs/libstrongswan-random.a [ 31s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) [ 31s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/random' [ 31s] Making all in plugins/nonce [ 31s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/nonce' [ 31s] depbase=`echo nonce_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT nonce_plugin.lo -MD -MP -MF $depbase.Tpo -c -o nonce_plugin.lo nonce_plugin.c &&\ [ 31s] mv -f $depbase.Tpo $depbase.Plo [ 31s] depbase=`echo nonce_nonceg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT nonce_nonceg.lo -MD -MP -MF $depbase.Tpo -c -o nonce_nonceg.lo nonce_nonceg.c &&\ [ 31s] mv -f $depbase.Tpo $depbase.Plo [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT nonce_plugin.lo -MD -MP -MF .deps/nonce_plugin.Tpo -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT nonce_nonceg.lo -MD -MP -MF .deps/nonce_nonceg.Tpo -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT nonce_plugin.lo -MD -MP -MF .deps/nonce_plugin.Tpo -c nonce_plugin.c -fPIE -o nonce_plugin.o >/dev/null 2>&1 [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT nonce_nonceg.lo -MD -MP -MF .deps/nonce_nonceg.Tpo -c nonce_nonceg.c -fPIE -o nonce_nonceg.o >/dev/null 2>&1 [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-nonce.la nonce_plugin.lo nonce_nonceg.lo [ 31s] libtool: link: ar cru .libs/libstrongswan-nonce.a .libs/nonce_plugin.o .libs/nonce_nonceg.o [ 31s] libtool: link: ranlib .libs/libstrongswan-nonce.a [ 31s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) [ 31s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/nonce' [ 31s] Making all in plugins/hmac [ 31s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/hmac' [ 31s] depbase=`echo hmac_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT hmac_plugin.lo -MD -MP -MF $depbase.Tpo -c -o hmac_plugin.lo hmac_plugin.c &&\ [ 31s] mv -f $depbase.Tpo $depbase.Plo [ 31s] depbase=`echo hmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT hmac.lo -MD -MP -MF $depbase.Tpo -c -o hmac.lo hmac.c &&\ [ 31s] mv -f $depbase.Tpo $depbase.Plo [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT hmac_plugin.lo -MD -MP -MF .deps/hmac_plugin.Tpo -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT hmac.lo -MD -MP -MF .deps/hmac.Tpo -c hmac.c -fPIC -DPIC -o .libs/hmac.o [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT hmac_plugin.lo -MD -MP -MF .deps/hmac_plugin.Tpo -c hmac_plugin.c -fPIE -o hmac_plugin.o >/dev/null 2>&1 [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT hmac.lo -MD -MP -MF .deps/hmac.Tpo -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-hmac.la hmac_plugin.lo hmac.lo [ 31s] libtool: link: ar cru .libs/libstrongswan-hmac.a .libs/hmac_plugin.o .libs/hmac.o [ 31s] libtool: link: ranlib .libs/libstrongswan-hmac.a [ 31s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) [ 31s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/hmac' [ 31s] Making all in plugins/cmac [ 31s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/cmac' [ 31s] depbase=`echo cmac_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT cmac_plugin.lo -MD -MP -MF $depbase.Tpo -c -o cmac_plugin.lo cmac_plugin.c &&\ [ 31s] mv -f $depbase.Tpo $depbase.Plo [ 31s] depbase=`echo cmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 31s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT cmac.lo -MD -MP -MF $depbase.Tpo -c -o cmac.lo cmac.c &&\ [ 31s] mv -f $depbase.Tpo $depbase.Plo [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT cmac_plugin.lo -MD -MP -MF .deps/cmac_plugin.Tpo -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o [ 31s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT cmac.lo -MD -MP -MF .deps/cmac.Tpo -c cmac.c -fPIC -DPIC -o .libs/cmac.o [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT cmac_plugin.lo -MD -MP -MF .deps/cmac_plugin.Tpo -c cmac_plugin.c -fPIE -o cmac_plugin.o >/dev/null 2>&1 [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT cmac.lo -MD -MP -MF .deps/cmac.Tpo -c cmac.c -fPIE -o cmac.o >/dev/null 2>&1 [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-cmac.la cmac_plugin.lo cmac.lo [ 32s] libtool: link: ar cru .libs/libstrongswan-cmac.a .libs/cmac_plugin.o .libs/cmac.o [ 32s] libtool: link: ranlib .libs/libstrongswan-cmac.a [ 32s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) [ 32s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/cmac' [ 32s] Making all in plugins/xcbc [ 32s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/xcbc' [ 32s] depbase=`echo xcbc_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xcbc_plugin.lo -MD -MP -MF $depbase.Tpo -c -o xcbc_plugin.lo xcbc_plugin.c &&\ [ 32s] mv -f $depbase.Tpo $depbase.Plo [ 32s] depbase=`echo xcbc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xcbc.lo -MD -MP -MF $depbase.Tpo -c -o xcbc.lo xcbc.c &&\ [ 32s] mv -f $depbase.Tpo $depbase.Plo [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xcbc_plugin.lo -MD -MP -MF .deps/xcbc_plugin.Tpo -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xcbc.lo -MD -MP -MF .deps/xcbc.Tpo -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xcbc_plugin.lo -MD -MP -MF .deps/xcbc_plugin.Tpo -c xcbc_plugin.c -fPIE -o xcbc_plugin.o >/dev/null 2>&1 [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xcbc.lo -MD -MP -MF .deps/xcbc.Tpo -c xcbc.c -fPIE -o xcbc.o >/dev/null 2>&1 [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-xcbc.la xcbc_plugin.lo xcbc.lo [ 32s] libtool: link: ar cru .libs/libstrongswan-xcbc.a .libs/xcbc_plugin.o .libs/xcbc.o [ 32s] libtool: link: ranlib .libs/libstrongswan-xcbc.a [ 32s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) [ 32s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/xcbc' [ 32s] Making all in plugins/x509 [ 32s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/x509' [ 32s] depbase=`echo x509_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_plugin.lo -MD -MP -MF $depbase.Tpo -c -o x509_plugin.lo x509_plugin.c &&\ [ 32s] mv -f $depbase.Tpo $depbase.Plo [ 32s] depbase=`echo x509_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_cert.lo -MD -MP -MF $depbase.Tpo -c -o x509_cert.lo x509_cert.c &&\ [ 32s] mv -f $depbase.Tpo $depbase.Plo [ 32s] depbase=`echo x509_crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_crl.lo -MD -MP -MF $depbase.Tpo -c -o x509_crl.lo x509_crl.c &&\ [ 32s] mv -f $depbase.Tpo $depbase.Plo [ 32s] depbase=`echo x509_ac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 32s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ac.lo -MD -MP -MF $depbase.Tpo -c -o x509_ac.lo x509_ac.c &&\ [ 32s] mv -f $depbase.Tpo $depbase.Plo [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ac.lo -MD -MP -MF .deps/x509_ac.Tpo -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_cert.lo -MD -MP -MF .deps/x509_cert.Tpo -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_plugin.lo -MD -MP -MF .deps/x509_plugin.Tpo -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o [ 32s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_crl.lo -MD -MP -MF .deps/x509_crl.Tpo -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o [ 33s] x509_ac.c:227:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:227:7: note: (near initialization for 'roleSyntaxObjects[0].name') [ 33s] x509_ac.c:228:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_ac.c:228:9: note: (near initialization for 'roleSyntaxObjects[1].name') [ 33s] x509_ac.c:230:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:230:9: note: (near initialization for 'roleSyntaxObjects[2].name') [ 33s] x509_ac.c:231:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ac.c:231:9: note: (near initialization for 'roleSyntaxObjects[3].name') [ 33s] x509_ac.c:232:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_ac.c:232:7: note: (near initialization for 'roleSyntaxObjects[4].name') [ 33s] x509_ac.c:263:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:263:7: note: (near initialization for 'ietfAttrSyntaxObjects[0].name') [ 33s] x509_ac.c:264:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:264:9: note: (near initialization for 'ietfAttrSyntaxObjects[1].name') [ 33s] x509_ac.c:266:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:266:9: note: (near initialization for 'ietfAttrSyntaxObjects[2].name') [ 33s] x509_ac.c:267:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:267:9: note: (near initialization for 'ietfAttrSyntaxObjects[3].name') [ 33s] x509_ac.c:268:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:268:11: note: (near initialization for 'ietfAttrSyntaxObjects[4].name') [ 33s] x509_ac.c:270:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:270:11: note: (near initialization for 'ietfAttrSyntaxObjects[5].name') [ 33s] x509_ac.c:271:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "oid", ASN1_OID, ASN1_OPT | [ 33s] ^~~~~ [ 33s] x509_ac.c:271:11: note: (near initialization for 'ietfAttrSyntaxObjects[6].name') [ 33s] x509_ac.c:273:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:273:11: note: (near initialization for 'ietfAttrSyntaxObjects[7].name') [ 33s] x509_ac.c:274:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "string", ASN1_UTF8STRING, ASN1_OPT | [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:274:11: note: (near initialization for 'ietfAttrSyntaxObjects[8].name') [ 33s] x509_ac.c:276:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:276:11: note: (near initialization for 'ietfAttrSyntaxObjects[9].name') [ 33s] x509_ac.c:277:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ac.c:277:9: note: (near initialization for 'ietfAttrSyntaxObjects[10].name') [ 33s] x509_ac.c:278:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_ac.c:278:7: note: (near initialization for 'ietfAttrSyntaxObjects[11].name') [ 33s] x509_ac.c:331:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:331:7: note: (near initialization for 'acObjects[0].name') [ 33s] x509_ac.c:332:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:332:9: note: (near initialization for 'acObjects[1].name') [ 33s] x509_ac.c:333:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "version", ASN1_INTEGER, ASN1_DEF | [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:333:13: note: (near initialization for 'acObjects[2].name') [ 33s] x509_ac.c:335:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:335:13: note: (near initialization for 'acObjects[3].name') [ 33s] x509_ac.c:336:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:336:15: note: (near initialization for 'acObjects[4].name') [ 33s] x509_ac.c:337:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:337:17: note: (near initialization for 'acObjects[5].name') [ 33s] x509_ac.c:338:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:338:17: note: (near initialization for 'acObjects[6].name') [ 33s] x509_ac.c:339:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | [ 33s] ^~~~~~~~~~~ [ 33s] x509_ac.c:339:15: note: (near initialization for 'acObjects[7].name') [ 33s] x509_ac.c:341:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:341:15: note: (near initialization for 'acObjects[8].name') [ 33s] x509_ac.c:342:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:342:13: note: (near initialization for 'acObjects[9].name') [ 33s] x509_ac.c:343:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:343:13: note: (near initialization for 'acObjects[10].name') [ 33s] x509_ac.c:345:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:345:13: note: (near initialization for 'acObjects[11].name') [ 33s] x509_ac.c:346:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:346:15: note: (near initialization for 'acObjects[12].name') [ 33s] x509_ac.c:347:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:347:17: note: (near initialization for 'acObjects[13].name') [ 33s] x509_ac.c:348:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:348:17: note: (near initialization for 'acObjects[14].name') [ 33s] x509_ac.c:350:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:350:15: note: (near initialization for 'acObjects[15].name') [ 33s] x509_ac.c:351:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:351:15: note: (near initialization for 'acObjects[16].name') [ 33s] x509_ac.c:352:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:352:13: note: (near initialization for 'acObjects[17].name') [ 33s] x509_ac.c:353:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:353:13: note: (near initialization for 'acObjects[18].name') [ 33s] x509_ac.c:354:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:354:15: note: (near initialization for 'acObjects[19].name') [ 33s] x509_ac.c:356:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:356:13: note: (near initialization for 'acObjects[20].name') [ 33s] x509_ac.c:357:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:357:15: note: (near initialization for 'acObjects[21].name') [ 33s] x509_ac.c:358:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_ac.c:358:17: note: (near initialization for 'acObjects[22].name') [ 33s] x509_ac.c:359:19: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:359:19: note: (near initialization for 'acObjects[23].name') [ 33s] x509_ac.c:360:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:360:15: note: (near initialization for 'acObjects[24].name') [ 33s] x509_ac.c:361:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | [ 33s] ^~~~~~~~~~~ [ 33s] x509_ac.c:361:17: note: (near initialization for 'acObjects[25].name') [ 33s] x509_ac.c:363:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:363:17: note: (near initialization for 'acObjects[26].name') [ 33s] x509_ac.c:364:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:364:13: note: (near initialization for 'acObjects[27].name') [ 33s] x509_ac.c:365:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:365:13: note: (near initialization for 'acObjects[28].name') [ 33s] x509_ac.c:366:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:366:17: note: (near initialization for 'acObjects[29].name') [ 33s] x509_ac.c:367:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:367:11: note: (near initialization for 'acObjects[30].name') [ 33s] x509_ac.c:368:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:368:15: note: (near initialization for 'acObjects[31].name') [ 33s] x509_ac.c:370:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:370:17: note: (near initialization for 'acObjects[32].name') [ 33s] x509_ac.c:371:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:371:17: note: (near initialization for 'acObjects[33].name') [ 33s] x509_ac.c:372:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ac.c:372:13: note: (near initialization for 'acObjects[34].name') [ 33s] x509_ac.c:373:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ac.c:373:13: note: (near initialization for 'acObjects[35].name') [ 33s] x509_ac.c:374:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_ac.c:374:13: note: (near initialization for 'acObjects[36].name') [ 33s] x509_ac.c:375:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:375:13: note: (near initialization for 'acObjects[37].name') [ 33s] x509_ac.c:376:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_ac.c:376:15: note: (near initialization for 'acObjects[38].name') [ 33s] x509_ac.c:377:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_ac.c:377:15: note: (near initialization for 'acObjects[39].name') [ 33s] x509_ac.c:378:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:378:13: note: (near initialization for 'acObjects[40].name') [ 33s] x509_ac.c:379:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ac.c:379:13: note: (near initialization for 'acObjects[41].name') [ 33s] x509_ac.c:380:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ [ 33s] ^~~~~~ [ 33s] x509_ac.c:380:15: note: (near initialization for 'acObjects[42].name') [ 33s] x509_ac.c:381:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:381:15: note: (near initialization for 'acObjects[43].name') [ 33s] x509_ac.c:382:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ [ 33s] ^~~~~~~ [ 33s] x509_ac.c:382:17: note: (near initialization for 'acObjects[44].name') [ 33s] x509_ac.c:383:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ac.c:383:17: note: (near initialization for 'acObjects[45].name') [ 33s] x509_ac.c:384:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ac.c:384:11: note: (near initialization for 'acObjects[46].name') [ 33s] x509_ac.c:385:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ac.c:385:11: note: (near initialization for 'acObjects[47].name') [ 33s] x509_ac.c:386:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ac.c:386:13: note: (near initialization for 'acObjects[48].name') [ 33s] x509_ac.c:387:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ [ 33s] ^~~~~~~~ [ 33s] x509_ac.c:387:15: note: (near initialization for 'acObjects[49].name') [ 33s] x509_ac.c:388:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | [ 33s] ^~~~~~~~~~ [ 33s] x509_ac.c:388:15: note: (near initialization for 'acObjects[50].name') [ 33s] x509_ac.c:390:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ac.c:390:15: note: (near initialization for 'acObjects[51].name') [ 33s] x509_ac.c:391:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ac.c:391:11: note: (near initialization for 'acObjects[52].name') [ 33s] x509_ac.c:392:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:392:9: note: (near initialization for 'acObjects[53].name') [ 33s] x509_ac.c:393:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ac.c:393:9: note: (near initialization for 'acObjects[54].name') [ 33s] x509_ac.c:394:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_ac.c:394:7: note: (near initialization for 'acObjects[55].name') [ 33s] x509_crl.c:164:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:164:7: note: (near initialization for 'crlObjects[0].name') [ 33s] x509_crl.c:165:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_crl.c:165:9: note: (near initialization for 'crlObjects[1].name') [ 33s] x509_crl.c:166:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "version", ASN1_INTEGER, ASN1_OPT | [ 33s] ^~~~~~~~~ [ 33s] x509_crl.c:166:11: note: (near initialization for 'crlObjects[2].name') [ 33s] x509_crl.c:168:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 33s] ^~~~~~~~~ [ 33s] x509_crl.c:168:11: note: (near initialization for 'crlObjects[3].name') [ 33s] x509_crl.c:169:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_crl.c:169:11: note: (near initialization for 'crlObjects[4].name') [ 33s] x509_crl.c:170:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ [ 33s] ^~~~~~~~ [ 33s] x509_crl.c:170:11: note: (near initialization for 'crlObjects[5].name') [ 33s] x509_crl.c:171:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_crl.c:171:11: note: (near initialization for 'crlObjects[6].name') [ 33s] x509_crl.c:172:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_crl.c:172:11: note: (near initialization for 'crlObjects[7].name') [ 33s] x509_crl.c:173:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | [ 33s] ^~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:173:11: note: (near initialization for 'crlObjects[8].name') [ 33s] x509_crl.c:175:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_crl.c:175:13: note: (near initialization for 'crlObjects[9].name') [ 33s] x509_crl.c:176:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:176:15: note: (near initialization for 'crlObjects[10].name') [ 33s] x509_crl.c:177:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:177:15: note: (near initialization for 'crlObjects[11].name') [ 33s] x509_crl.c:178:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:178:15: note: (near initialization for 'crlObjects[12].name') [ 33s] x509_crl.c:180:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_crl.c:180:17: note: (near initialization for 'crlObjects[13].name') [ 33s] x509_crl.c:181:19: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ [ 33s] ^~~~~~~~ [ 33s] x509_crl.c:181:19: note: (near initialization for 'crlObjects[14].name') [ 33s] x509_crl.c:182:19: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | [ 33s] ^~~~~~~~~~ [ 33s] x509_crl.c:182:19: note: (near initialization for 'crlObjects[15].name') [ 33s] x509_crl.c:184:19: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_crl.c:184:19: note: (near initialization for 'crlObjects[16].name') [ 33s] x509_crl.c:185:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:185:15: note: (near initialization for 'crlObjects[17].name') [ 33s] x509_crl.c:186:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:186:11: note: (near initialization for 'crlObjects[18].name') [ 33s] x509_crl.c:187:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:187:11: note: (near initialization for 'crlObjects[19].name') [ 33s] x509_crl.c:188:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_crl.c:188:13: note: (near initialization for 'crlObjects[20].name') [ 33s] x509_crl.c:189:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_crl.c:189:15: note: (near initialization for 'crlObjects[21].name') [ 33s] x509_crl.c:190:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ [ 33s] ^~~~~~~~ [ 33s] x509_crl.c:190:17: note: (near initialization for 'crlObjects[22].name') [ 33s] x509_crl.c:191:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | [ 33s] ^~~~~~~~~~ [ 33s] x509_crl.c:191:17: note: (near initialization for 'crlObjects[23].name') [ 33s] x509_crl.c:193:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_crl.c:193:17: note: (near initialization for 'crlObjects[24].name') [ 33s] x509_crl.c:194:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_crl.c:194:13: note: (near initialization for 'crlObjects[25].name') [ 33s] x509_crl.c:195:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ [ 33s] ^~~~~~~~~ [ 33s] x509_crl.c:195:11: note: (near initialization for 'crlObjects[26].name') [ 33s] x509_crl.c:196:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:196:9: note: (near initialization for 'crlObjects[27].name') [ 33s] x509_crl.c:197:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_crl.c:197:9: note: (near initialization for 'crlObjects[28].name') [ 33s] x509_crl.c:198:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_crl.c:198:7: note: (near initialization for 'crlObjects[29].name') [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_plugin.lo -MD -MP -MF .deps/x509_plugin.Tpo -c x509_plugin.c -fPIE -o x509_plugin.o >/dev/null 2>&1 [ 33s] x509_cert.c:271:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:271:7: note: (near initialization for 'basicConstraintsObjects[0].name') [ 33s] x509_cert.c:272:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ [ 33s] ^~~~ [ 33s] x509_cert.c:272:9: note: (near initialization for 'basicConstraintsObjects[1].name') [ 33s] x509_cert.c:273:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:273:9: note: (near initialization for 'basicConstraintsObjects[2].name') [ 33s] x509_cert.c:274:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:274:9: note: (near initialization for 'basicConstraintsObjects[3].name') [ 33s] x509_cert.c:275:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:275:7: note: (near initialization for 'basicConstraintsObjects[4].name') [ 33s] x509_cert.c:323:6: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:323:6: note: (near initialization for 'otherNameObjects[0].name') [ 33s] x509_cert.c:324:6: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ [ 33s] ^~~~~~~ [ 33s] x509_cert.c:324:6: note: (near initialization for 'otherNameObjects[1].name') [ 33s] x509_cert.c:325:6: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] {0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:325:6: note: (near initialization for 'otherNameObjects[2].name') [ 33s] x509_cert.c:390:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:390:7: note: (near initialization for 'generalNameObjects[0].name') [ 33s] x509_cert.c:391:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:391:7: note: (near initialization for 'generalNameObjects[1].name') [ 33s] x509_cert.c:392:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:392:7: note: (near initialization for 'generalNameObjects[2].name') [ 33s] x509_cert.c:393:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:393:7: note: (near initialization for 'generalNameObjects[3].name') [ 33s] x509_cert.c:394:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:394:7: note: (near initialization for 'generalNameObjects[4].name') [ 33s] x509_cert.c:395:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:395:7: note: (near initialization for 'generalNameObjects[5].name') [ 33s] x509_cert.c:396:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_cert.c:396:7: note: (near initialization for 'generalNameObjects[6].name') [ 33s] x509_cert.c:397:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:397:7: note: (near initialization for 'generalNameObjects[7].name') [ 33s] x509_cert.c:398:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_cert.c:398:7: note: (near initialization for 'generalNameObjects[8].name') [ 33s] x509_cert.c:399:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:399:7: note: (near initialization for 'generalNameObjects[9].name') [ 33s] x509_cert.c:400:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:400:7: note: (near initialization for 'generalNameObjects[10].name') [ 33s] x509_cert.c:401:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:401:7: note: (near initialization for 'generalNameObjects[11].name') [ 33s] x509_cert.c:402:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ [ 33s] ^~~~~ [ 33s] x509_cert.c:402:7: note: (near initialization for 'generalNameObjects[12].name') [ 33s] x509_cert.c:403:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:403:7: note: (near initialization for 'generalNameObjects[13].name') [ 33s] x509_cert.c:404:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:404:7: note: (near initialization for 'generalNameObjects[14].name') [ 33s] x509_cert.c:405:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:405:7: note: (near initialization for 'generalNameObjects[15].name') [ 33s] x509_cert.c:406:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:406:7: note: (near initialization for 'generalNameObjects[16].name') [ 33s] x509_cert.c:407:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:407:7: note: (near initialization for 'generalNameObjects[17].name') [ 33s] x509_cert.c:408:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:408:7: note: (near initialization for 'generalNameObjects[18].name') [ 33s] x509_cert.c:495:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:495:7: note: (near initialization for 'generalNamesObjects[0].name') [ 33s] x509_cert.c:496:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_cert.c:496:9: note: (near initialization for 'generalNamesObjects[1].name') [ 33s] x509_cert.c:497:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:497:7: note: (near initialization for 'generalNamesObjects[2].name') [ 33s] x509_cert.c:498:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:498:7: note: (near initialization for 'generalNamesObjects[3].name') [ 33s] x509_cert.c:535:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:535:7: note: (near initialization for 'authKeyIdentifierObjects[0].name') [ 33s] x509_cert.c:536:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_cert.c:536:9: note: (near initialization for 'authKeyIdentifierObjects[1].name') [ 33s] x509_cert.c:537:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:537:9: note: (near initialization for 'authKeyIdentifierObjects[2].name') [ 33s] x509_cert.c:538:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:538:9: note: (near initialization for 'authKeyIdentifierObjects[3].name') [ 33s] x509_cert.c:539:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:539:9: note: (near initialization for 'authKeyIdentifierObjects[4].name') [ 33s] x509_cert.c:540:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:540:9: note: (near initialization for 'authKeyIdentifierObjects[5].name') [ 33s] x509_cert.c:541:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:541:9: note: (near initialization for 'authKeyIdentifierObjects[6].name') [ 33s] x509_cert.c:542:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:542:7: note: (near initialization for 'authKeyIdentifierObjects[7].name') [ 33s] x509_cert.c:589:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:589:7: note: (near initialization for 'authInfoAccessObjects[0].name') [ 33s] x509_cert.c:590:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:590:9: note: (near initialization for 'authInfoAccessObjects[1].name') [ 33s] x509_cert.c:591:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:591:11: note: (near initialization for 'authInfoAccessObjects[2].name') [ 33s] x509_cert.c:592:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:592:11: note: (near initialization for 'authInfoAccessObjects[3].name') [ 33s] x509_cert.c:593:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:593:7: note: (near initialization for 'authInfoAccessObjects[4].name') [ 33s] x509_cert.c:594:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:594:7: note: (near initialization for 'authInfoAccessObjects[5].name') [ 33s] x509_cert.c: In function 'parse_authorityInfoAccess': [ 33s] x509_cert.c:639:26: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 33s] asprintf(&uri, "%Y", id) > 0) [ 33s] ^ [ 33s] x509_cert.c:639:24: warning: too many arguments for format [-Wformat-extra-args] [ 33s] asprintf(&uri, "%Y", id) > 0) [ 33s] ^~~~ [ 33s] x509_cert.c: At top level: [ 33s] x509_cert.c:719:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:719:7: note: (near initialization for 'extendedKeyUsageObjects[0].name') [ 33s] x509_cert.c:720:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:720:9: note: (near initialization for 'extendedKeyUsageObjects[1].name') [ 33s] x509_cert.c:721:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:721:7: note: (near initialization for 'extendedKeyUsageObjects[2].name') [ 33s] x509_cert.c:722:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:722:7: note: (near initialization for 'extendedKeyUsageObjects[3].name') [ 33s] x509_cert.c:772:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:772:7: note: (near initialization for 'crlDistributionPointsObjects[0].name') [ 33s] x509_cert.c:773:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:773:9: note: (near initialization for 'crlDistributionPointsObjects[1].name') [ 33s] x509_cert.c:774:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_CHOICE }, /* 2 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:774:11: note: (near initialization for 'crlDistributionPointsObjects[2].name') [ 33s] x509_cert.c:775:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:775:13: note: (near initialization for 'crlDistributionPointsObjects[3].name') [ 33s] x509_cert.c:776:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 4 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:776:13: note: (near initialization for 'crlDistributionPointsObjects[4].name') [ 33s] x509_cert.c:777:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:777:13: note: (near initialization for 'crlDistributionPointsObjects[5].name') [ 33s] x509_cert.c:778:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 6 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:778:13: note: (near initialization for 'crlDistributionPointsObjects[6].name') [ 33s] x509_cert.c:779:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt/choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 7 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:779:11: note: (near initialization for 'crlDistributionPointsObjects[7].name') [ 33s] x509_cert.c:780:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:780:11: note: (near initialization for 'crlDistributionPointsObjects[8].name') [ 33s] x509_cert.c:781:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:781:11: note: (near initialization for 'crlDistributionPointsObjects[9].name') [ 33s] x509_cert.c:782:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:782:11: note: (near initialization for 'crlDistributionPointsObjects[10].name') [ 33s] x509_cert.c:783:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:783:11: note: (near initialization for 'crlDistributionPointsObjects[11].name') [ 33s] x509_cert.c:784:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:784:7: note: (near initialization for 'crlDistributionPointsObjects[12].name') [ 33s] x509_cert.c:785:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:785:7: note: (near initialization for 'crlDistributionPointsObjects[13].name') [ 33s] x509_cert.c: In function 'add_cdps': [ 33s] x509_cert.c:804:24: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 33s] if (asprintf(&uri, "%Y", id) > 0) [ 33s] ^ [ 33s] x509_cert.c:804:22: warning: too many arguments for format [-Wformat-extra-args] [ 33s] if (asprintf(&uri, "%Y", id) > 0) [ 33s] ^~~~ [ 33s] x509_cert.c: At top level: [ 33s] x509_cert.c:883:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:883:7: note: (near initialization for 'nameConstraintsObjects[0].name') [ 33s] x509_cert.c:884:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:884:9: note: (near initialization for 'nameConstraintsObjects[1].name') [ 33s] x509_cert.c:885:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:885:11: note: (near initialization for 'nameConstraintsObjects[2].name') [ 33s] x509_cert.c:886:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:886:9: note: (near initialization for 'nameConstraintsObjects[3].name') [ 33s] x509_cert.c:887:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:887:9: note: (near initialization for 'nameConstraintsObjects[4].name') [ 33s] x509_cert.c:888:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:888:11: note: (near initialization for 'nameConstraintsObjects[5].name') [ 33s] x509_cert.c:889:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:889:9: note: (near initialization for 'nameConstraintsObjects[6].name') [ 33s] x509_cert.c:890:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:890:7: note: (near initialization for 'nameConstraintsObjects[7].name') [ 33s] x509_cert.c:938:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:938:7: note: (near initialization for 'certificatePoliciesObject[0].name') [ 33s] x509_cert.c:939:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:939:9: note: (near initialization for 'certificatePoliciesObject[1].name') [ 33s] x509_cert.c:940:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:940:11: note: (near initialization for 'certificatePoliciesObject[2].name') [ 33s] x509_cert.c:941:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:941:11: note: (near initialization for 'certificatePoliciesObject[3].name') [ 33s] x509_cert.c:942:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_cert.c:942:13: note: (near initialization for 'certificatePoliciesObject[4].name') [ 33s] x509_cert.c:943:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_cert.c:943:15: note: (near initialization for 'certificatePoliciesObject[5].name') [ 33s] x509_cert.c:944:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "qualifier", ASN1_EOC, ASN1_CHOICE }, /* 6 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:944:15: note: (near initialization for 'certificatePoliciesObject[6].name') [ 33s] x509_cert.c:945:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 7 */ [ 33s] ^~~~~~~~ [ 33s] x509_cert.c:945:17: note: (near initialization for 'certificatePoliciesObject[7].name') [ 33s] x509_cert.c:946:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 8 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:946:17: note: (near initialization for 'certificatePoliciesObject[8].name') [ 33s] x509_cert.c:947:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 9 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:947:17: note: (near initialization for 'certificatePoliciesObject[9].name') [ 33s] x509_cert.c:948:19: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 6, "explicitText", ASN1_EOC, ASN1_RAW }, /* 10 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:948:19: note: (near initialization for 'certificatePoliciesObject[10].name') [ 33s] x509_cert.c:949:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 11 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:949:17: note: (near initialization for 'certificatePoliciesObject[11].name') [ 33s] x509_cert.c:950:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 12 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_cert.c:950:15: note: (near initialization for 'certificatePoliciesObject[12].name') [ 33s] x509_cert.c:951:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 13 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:951:11: note: (near initialization for 'certificatePoliciesObject[13].name') [ 33s] x509_cert.c:952:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 14 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:952:7: note: (near initialization for 'certificatePoliciesObject[14].name') [ 33s] x509_cert.c:953:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:953:7: note: (near initialization for 'certificatePoliciesObject[15].name') [ 33s] In file included from /usr/include/string.h:630:0, [ 33s] from x509_cert.c:26: [ 33s] x509_cert.c: In function 'parse_certificatePolicies': [ 33s] x509_cert.c:992:32: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 33s] policy->cps_uri = strndup(object.ptr, object.len); [ 33s] ^ [ 33s] In file included from x509_cert.c:26:0: [ 33s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 33s] extern size_t strlen (const char *__s) [ 33s] ^~~~~~ [ 33s] In file included from /usr/include/string.h:630:0, [ 33s] from x509_cert.c:26: [ 33s] x509_cert.c:992:32: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] [ 33s] policy->cps_uri = strndup(object.ptr, object.len); [ 33s] ^ [ 33s] /usr/include/bits/string2.h:343:14: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 33s] extern char *__strndup (const char *__string, size_t __n) [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c: At top level: [ 33s] x509_cert.c:1009:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1009:7: note: (near initialization for 'policyMappingsObjects[0].name') [ 33s] x509_cert.c:1010:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1010:9: note: (near initialization for 'policyMappingsObjects[1].name') [ 33s] x509_cert.c:1011:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:1011:11: note: (near initialization for 'policyMappingsObjects[2].name') [ 33s] x509_cert.c:1012:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1012:11: note: (near initialization for 'policyMappingsObjects[3].name') [ 33s] x509_cert.c:1013:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:1013:7: note: (near initialization for 'policyMappingsObjects[4].name') [ 33s] x509_cert.c:1014:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:1014:7: note: (near initialization for 'policyMappingsObjects[5].name') [ 33s] x509_cert.c:1065:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1065:7: note: (near initialization for 'policyConstraintsObjects[0].name') [ 33s] x509_cert.c:1066:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1066:9: note: (near initialization for 'policyConstraintsObjects[1].name') [ 33s] x509_cert.c:1067:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:1067:11: note: (near initialization for 'policyConstraintsObjects[2].name') [ 33s] x509_cert.c:1068:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1068:9: note: (near initialization for 'policyConstraintsObjects[3].name') [ 33s] x509_cert.c:1069:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1069:9: note: (near initialization for 'policyConstraintsObjects[4].name') [ 33s] x509_cert.c:1070:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:1070:11: note: (near initialization for 'policyConstraintsObjects[5].name') [ 33s] x509_cert.c:1071:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1071:9: note: (near initialization for 'policyConstraintsObjects[6].name') [ 33s] x509_cert.c:1072:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:1072:7: note: (near initialization for 'policyConstraintsObjects[7].name') [ 33s] x509_cert.c:1111:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:1111:7: note: (near initialization for 'ipAddrBlocksObjects[0].name') [ 33s] x509_cert.c:1112:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1112:9: note: (near initialization for 'ipAddrBlocksObjects[1].name') [ 33s] x509_cert.c:1113:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1113:11: note: (near initialization for 'ipAddrBlocksObjects[2].name') [ 33s] x509_cert.c:1114:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "ipAddressChoice", ASN1_EOC, ASN1_CHOICE }, /* 3 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1114:11: note: (near initialization for 'ipAddrBlocksObjects[3].name') [ 33s] x509_cert.c:1115:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "inherit", ASN1_NULL, ASN1_OPT }, /* 4 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1115:13: note: (near initialization for 'ipAddrBlocksObjects[4].name') [ 33s] x509_cert.c:1116:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 5 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:1116:13: note: (near initialization for 'ipAddrBlocksObjects[5].name') [ 33s] x509_cert.c:1117:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 6 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1117:13: note: (near initialization for 'ipAddrBlocksObjects[6].name') [ 33s] x509_cert.c:1118:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "addressOrRange", ASN1_EOC, ASN1_CHOICE }, /* 7 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1118:15: note: (near initialization for 'ipAddrBlocksObjects[7].name') [ 33s] x509_cert.c:1119:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 8 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1119:17: note: (near initialization for 'ipAddrBlocksObjects[8].name') [ 33s] x509_cert.c:1120:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 9 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:1120:17: note: (near initialization for 'ipAddrBlocksObjects[9].name') [ 33s] x509_cert.c:1121:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "addressRange", ASN1_SEQUENCE, ASN1_OPT }, /* 10 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:1121:17: note: (near initialization for 'ipAddrBlocksObjects[10].name') [ 33s] x509_cert.c:1122:19: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 6, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 11 */ [ 33s] ^~~~~ [ 33s] x509_cert.c:1122:19: note: (near initialization for 'ipAddrBlocksObjects[11].name') [ 33s] x509_cert.c:1123:19: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 6, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 12 */ [ 33s] ^~~~~ [ 33s] x509_cert.c:1123:19: note: (near initialization for 'ipAddrBlocksObjects[12].name') [ 33s] x509_cert.c:1124:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 13 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:1124:17: note: (near initialization for 'ipAddrBlocksObjects[13].name') [ 33s] x509_cert.c:1125:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 14 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_cert.c:1125:15: note: (near initialization for 'ipAddrBlocksObjects[14].name') [ 33s] x509_cert.c:1126:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end loop/choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 15 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1126:13: note: (near initialization for 'ipAddrBlocksObjects[15].name') [ 33s] x509_cert.c:1127:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 16 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_cert.c:1127:11: note: (near initialization for 'ipAddrBlocksObjects[16].name') [ 33s] x509_cert.c:1128:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 17 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:1128:7: note: (near initialization for 'ipAddrBlocksObjects[17].name') [ 33s] x509_cert.c:1129:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:1129:7: note: (near initialization for 'ipAddrBlocksObjects[18].name') [ 33s] x509_cert.c:1258:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 33s] ^~~~~~ [ 33s] x509_cert.c:1258:7: note: (near initialization for 'certObjects[0].name') [ 33s] x509_cert.c:1259:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1259:9: note: (near initialization for 'certObjects[1].name') [ 33s] x509_cert.c:1260:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:1260:11: note: (near initialization for 'certObjects[2].name') [ 33s] x509_cert.c:1261:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1261:13: note: (near initialization for 'certObjects[3].name') [ 33s] x509_cert.c:1262:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_cert.c:1262:11: note: (near initialization for 'certObjects[4].name') [ 33s] x509_cert.c:1263:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:1263:11: note: (near initialization for 'certObjects[5].name') [ 33s] x509_cert.c:1264:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ [ 33s] ^~~~~~~~ [ 33s] x509_cert.c:1264:11: note: (near initialization for 'certObjects[6].name') [ 33s] x509_cert.c:1265:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:1265:11: note: (near initialization for 'certObjects[7].name') [ 33s] x509_cert.c:1266:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:1266:13: note: (near initialization for 'certObjects[8].name') [ 33s] x509_cert.c:1267:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:1267:13: note: (near initialization for 'certObjects[9].name') [ 33s] x509_cert.c:1268:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1268:11: note: (near initialization for 'certObjects[10].name') [ 33s] x509_cert.c:1269:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1269:11: note: (near initialization for 'certObjects[11].name') [ 33s] x509_cert.c:1270:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1270:11: note: (near initialization for 'certObjects[12].name') [ 33s] x509_cert.c:1271:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1271:11: note: (near initialization for 'certObjects[13].name') [ 33s] x509_cert.c:1272:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1272:11: note: (near initialization for 'certObjects[14].name') [ 33s] x509_cert.c:1273:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1273:11: note: (near initialization for 'certObjects[15].name') [ 33s] x509_cert.c:1274:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1274:11: note: (near initialization for 'certObjects[16].name') [ 33s] x509_cert.c:1275:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:1275:13: note: (near initialization for 'certObjects[17].name') [ 33s] x509_cert.c:1276:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:1276:15: note: (near initialization for 'certObjects[18].name') [ 33s] x509_cert.c:1277:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ [ 33s] ^~~~~~~~ [ 33s] x509_cert.c:1277:17: note: (near initialization for 'certObjects[19].name') [ 33s] x509_cert.c:1278:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:1278:17: note: (near initialization for 'certObjects[20].name') [ 33s] x509_cert.c:1279:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_cert.c:1279:17: note: (near initialization for 'certObjects[21].name') [ 33s] x509_cert.c:1280:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_cert.c:1280:13: note: (near initialization for 'certObjects[22].name') [ 33s] x509_cert.c:1281:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ [ 33s] ^~~~~~~~~ [ 33s] x509_cert.c:1281:11: note: (near initialization for 'certObjects[23].name') [ 33s] x509_cert.c:1282:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1282:9: note: (near initialization for 'certObjects[24].name') [ 33s] x509_cert.c:1283:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_cert.c:1283:9: note: (near initialization for 'certObjects[25].name') [ 33s] x509_cert.c:1284:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_cert.c:1284:7: note: (near initialization for 'certObjects[26].name') [ 33s] x509_cert.c: In function 'parse_certificate': [ 33s] x509_cert.c:1446:19: warning: pointer targets in passing argument 4 of 'asn1_parse_simple_object' differ in signedness [-Wpointer-sign] [ 33s] level, oid_names[extn_oid].name)) [ 33s] ^~~~~~~~~ [ 33s] In file included from x509_cert.c:34:0: [ 33s] ../../../../src/libstrongswan/asn1/asn1.h:171:6: note: expected 'const char *' but argument is of type 'const u_char * const {aka const unsigned char * const}' [ 33s] bool asn1_parse_simple_object(chunk_t *object, asn1_t type, u_int level0, [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_cert.c: In function 'x509_build_crlDistributionPoints': [ 33s] x509_cert.c:1987:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 33s] chunk_create(cdp->uri, strlen(cdp->uri))))), [ 33s] ^~~ [ 33s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 33s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 33s] from ../../../../src/libstrongswan/library.h:102, [ 33s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 33s] from x509_cert.h:26, [ 33s] from x509_cert.c:29: [ 33s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 33s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c: In function 'generate': [ 33s] x509_cert.c:2081:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 33s] chunk_create(uri, strlen(uri)))); [ 33s] ^~~ [ 33s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 33s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 33s] from ../../../../src/libstrongswan/library.h:102, [ 33s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 33s] from x509_cert.h:26, [ 33s] from x509_cert.c:29: [ 33s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 33s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:2243:21: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 33s] chunk_create(policy->cps_uri, [ 33s] ^~~~~~ [ 33s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 33s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 33s] from ../../../../src/libstrongswan/library.h:102, [ 33s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 33s] from x509_cert.h:26, [ 33s] from x509_cert.c:29: [ 33s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 33s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 33s] ^~~~~~~~~~~~ [ 33s] x509_cert.c:2252:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 33s] chunk_create(policy->unotice_text, [ 33s] ^~~~~~ [ 33s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 33s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 33s] from ../../../../src/libstrongswan/library.h:102, [ 33s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 33s] from x509_cert.h:26, [ 33s] from x509_cert.c:29: [ 33s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 33s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 33s] ^~~~~~~~~~~~ [ 33s] depbase=`echo x509_pkcs10.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 33s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_pkcs10.lo -MD -MP -MF $depbase.Tpo -c -o x509_pkcs10.lo x509_pkcs10.c &&\ [ 33s] mv -f $depbase.Tpo $depbase.Plo [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_pkcs10.lo -MD -MP -MF .deps/x509_pkcs10.Tpo -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o [ 33s] x509_pkcs10.c:248:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_pkcs10.c:248:7: note: (near initialization for 'extensionRequestObjects[0].name') [ 33s] x509_pkcs10.c:249:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_pkcs10.c:249:9: note: (near initialization for 'extensionRequestObjects[1].name') [ 33s] x509_pkcs10.c:250:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~ [ 33s] x509_pkcs10.c:250:11: note: (near initialization for 'extensionRequestObjects[2].name') [ 33s] x509_pkcs10.c:251:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_pkcs10.c:251:11: note: (near initialization for 'extensionRequestObjects[3].name') [ 33s] x509_pkcs10.c:252:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_pkcs10.c:252:11: note: (near initialization for 'extensionRequestObjects[4].name') [ 33s] x509_pkcs10.c:253:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_pkcs10.c:253:7: note: (near initialization for 'extensionRequestObjects[5].name') [ 33s] x509_pkcs10.c:254:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_pkcs10.c:254:7: note: (near initialization for 'extensionRequestObjects[6].name') [ 33s] x509_pkcs10.c:345:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_pkcs10.c:345:7: note: (near initialization for 'certificationRequestObjects[0].name') [ 33s] x509_pkcs10.c:346:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_pkcs10.c:346:9: note: (near initialization for 'certificationRequestObjects[1].name') [ 33s] x509_pkcs10.c:347:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 33s] ^~~~~~~~~ [ 33s] x509_pkcs10.c:347:11: note: (near initialization for 'certificationRequestObjects[2].name') [ 33s] x509_pkcs10.c:348:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ [ 33s] ^~~~~~~~~ [ 33s] x509_pkcs10.c:348:11: note: (near initialization for 'certificationRequestObjects[3].name') [ 33s] x509_pkcs10.c:349:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_pkcs10.c:349:11: note: (near initialization for 'certificationRequestObjects[4].name') [ 33s] x509_pkcs10.c:350:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_pkcs10.c:350:11: note: (near initialization for 'certificationRequestObjects[5].name') [ 33s] x509_pkcs10.c:351:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_pkcs10.c:351:13: note: (near initialization for 'certificationRequestObjects[6].name') [ 33s] x509_pkcs10.c:352:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ [ 33s] ^~~~~~ [ 33s] x509_pkcs10.c:352:15: note: (near initialization for 'certificationRequestObjects[7].name') [ 33s] x509_pkcs10.c:353:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ [ 33s] ^~~~~~~~ [ 33s] x509_pkcs10.c:353:15: note: (near initialization for 'certificationRequestObjects[8].name') [ 33s] x509_pkcs10.c:354:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ [ 33s] ^~~~~~~ [ 33s] x509_pkcs10.c:354:17: note: (near initialization for 'certificationRequestObjects[9].name') [ 33s] x509_pkcs10.c:355:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_pkcs10.c:355:15: note: (near initialization for 'certificationRequestObjects[10].name') [ 33s] x509_pkcs10.c:356:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_pkcs10.c:356:11: note: (near initialization for 'certificationRequestObjects[11].name') [ 33s] x509_pkcs10.c:357:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_pkcs10.c:357:9: note: (near initialization for 'certificationRequestObjects[12].name') [ 33s] x509_pkcs10.c:358:10: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_pkcs10.c:358:10: note: (near initialization for 'certificationRequestObjects[13].name') [ 33s] x509_pkcs10.c:359:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_pkcs10.c:359:7: note: (near initialization for 'certificationRequestObjects[14].name') [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_crl.lo -MD -MP -MF .deps/x509_crl.Tpo -c x509_crl.c -fPIE -o x509_crl.o >/dev/null 2>&1 [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ac.lo -MD -MP -MF .deps/x509_ac.Tpo -c x509_ac.c -fPIE -o x509_ac.o >/dev/null 2>&1 [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_pkcs10.lo -MD -MP -MF .deps/x509_pkcs10.Tpo -c x509_pkcs10.c -fPIE -o x509_pkcs10.o >/dev/null 2>&1 [ 33s] depbase=`echo x509_ocsp_request.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 33s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ocsp_request.lo -MD -MP -MF $depbase.Tpo -c -o x509_ocsp_request.lo x509_ocsp_request.c &&\ [ 33s] mv -f $depbase.Tpo $depbase.Plo [ 33s] depbase=`echo x509_ocsp_response.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 33s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ocsp_response.lo -MD -MP -MF $depbase.Tpo -c -o x509_ocsp_response.lo x509_ocsp_response.c &&\ [ 33s] mv -f $depbase.Tpo $depbase.Plo [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ocsp_request.lo -MD -MP -MF .deps/x509_ocsp_request.Tpo -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ocsp_response.lo -MD -MP -MF .deps/x509_ocsp_response.Tpo -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o [ 33s] x509_ocsp_response.c:271:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:271:7: note: (near initialization for 'singleResponseObjects[0].name') [ 33s] x509_ocsp_response.c:272:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 33s] ^~~~~~~~ [ 33s] x509_ocsp_response.c:272:9: note: (near initialization for 'singleResponseObjects[1].name') [ 33s] x509_ocsp_response.c:273:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:273:11: note: (near initialization for 'singleResponseObjects[2].name') [ 33s] x509_ocsp_response.c:274:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:274:11: note: (near initialization for 'singleResponseObjects[3].name') [ 33s] x509_ocsp_response.c:275:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:275:11: note: (near initialization for 'singleResponseObjects[4].name') [ 33s] x509_ocsp_response.c:276:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:276:11: note: (near initialization for 'singleResponseObjects[5].name') [ 33s] x509_ocsp_response.c:277:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:277:9: note: (near initialization for 'singleResponseObjects[6].name') [ 33s] x509_ocsp_response.c:278:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:278:9: note: (near initialization for 'singleResponseObjects[7].name') [ 33s] x509_ocsp_response.c:279:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:279:9: note: (near initialization for 'singleResponseObjects[8].name') [ 33s] x509_ocsp_response.c:280:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:280:11: note: (near initialization for 'singleResponseObjects[9].name') [ 33s] x509_ocsp_response.c:281:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:281:11: note: (near initialization for 'singleResponseObjects[10].name') [ 33s] x509_ocsp_response.c:282:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:282:13: note: (near initialization for 'singleResponseObjects[11].name') [ 33s] x509_ocsp_response.c:283:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:283:11: note: (near initialization for 'singleResponseObjects[12].name') [ 33s] x509_ocsp_response.c:284:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:284:9: note: (near initialization for 'singleResponseObjects[13].name') [ 33s] x509_ocsp_response.c:285:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:285:9: note: (near initialization for 'singleResponseObjects[14].name') [ 33s] x509_ocsp_response.c:286:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:286:9: note: (near initialization for 'singleResponseObjects[15].name') [ 33s] x509_ocsp_response.c:287:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:287:9: note: (near initialization for 'singleResponseObjects[16].name') [ 33s] x509_ocsp_response.c:288:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:288:9: note: (near initialization for 'singleResponseObjects[17].name') [ 33s] x509_ocsp_response.c:289:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:289:11: note: (near initialization for 'singleResponseObjects[18].name') [ 33s] x509_ocsp_response.c:290:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:290:9: note: (near initialization for 'singleResponseObjects[19].name') [ 33s] x509_ocsp_response.c:291:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:291:9: note: (near initialization for 'singleResponseObjects[20].name') [ 33s] x509_ocsp_response.c:292:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:292:11: note: (near initialization for 'singleResponseObjects[21].name') [ 33s] x509_ocsp_response.c:293:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:293:13: note: (near initialization for 'singleResponseObjects[22].name') [ 33s] x509_ocsp_response.c:294:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ [ 33s] ^~~~~~~~ [ 33s] x509_ocsp_response.c:294:15: note: (near initialization for 'singleResponseObjects[23].name') [ 33s] x509_ocsp_response.c:295:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | [ 33s] ^~~~~~~~~~ [ 33s] x509_ocsp_response.c:295:15: note: (near initialization for 'singleResponseObjects[24].name') [ 33s] x509_ocsp_response.c:297:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:297:15: note: (near initialization for 'singleResponseObjects[25].name') [ 33s] x509_ocsp_response.c:298:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ocsp_response.c:298:11: note: (near initialization for 'singleResponseObjects[26].name') [ 33s] x509_ocsp_response.c:299:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:299:9: note: (near initialization for 'singleResponseObjects[27].name') [ 33s] x509_ocsp_response.c:300:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_ocsp_response.c:300:7: note: (near initialization for 'singleResponseObjects[28].name') [ 33s] x509_ocsp_response.c:413:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:413:7: note: (near initialization for 'responsesObjects[0].name') [ 33s] x509_ocsp_response.c:414:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:414:9: note: (near initialization for 'responsesObjects[1].name') [ 33s] x509_ocsp_response.c:415:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ocsp_response.c:415:7: note: (near initialization for 'responsesObjects[2].name') [ 33s] x509_ocsp_response.c:416:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_ocsp_response.c:416:7: note: (near initialization for 'responsesObjects[3].name') [ 33s] x509_ocsp_response.c:460:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:460:7: note: (near initialization for 'basicResponseObjects[0].name') [ 33s] x509_ocsp_response.c:461:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:461:9: note: (near initialization for 'basicResponseObjects[1].name') [ 33s] x509_ocsp_response.c:462:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:462:11: note: (near initialization for 'basicResponseObjects[2].name') [ 33s] x509_ocsp_response.c:464:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:464:13: note: (near initialization for 'basicResponseObjects[3].name') [ 33s] x509_ocsp_response.c:465:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:465:11: note: (near initialization for 'basicResponseObjects[4].name') [ 33s] x509_ocsp_response.c:466:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ [ 33s] ^~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:466:13: note: (near initialization for 'basicResponseObjects[5].name') [ 33s] x509_ocsp_response.c:467:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:467:11: note: (near initialization for 'basicResponseObjects[6].name') [ 33s] x509_ocsp_response.c:468:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:468:11: note: (near initialization for 'basicResponseObjects[7].name') [ 33s] x509_ocsp_response.c:469:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ [ 33s] ^~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:469:13: note: (near initialization for 'basicResponseObjects[8].name') [ 33s] x509_ocsp_response.c:470:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:470:11: note: (near initialization for 'basicResponseObjects[9].name') [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_cert.lo -MD -MP -MF .deps/x509_cert.Tpo -c x509_cert.c -fPIE -o x509_cert.o >/dev/null 2>&1 [ 33s] x509_ocsp_response.c:471:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ [ 33s] ^~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:471:11: note: (near initialization for 'basicResponseObjects[10].name') [ 33s] x509_ocsp_response.c:472:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:472:11: note: (near initialization for 'basicResponseObjects[11].name') [ 33s] x509_ocsp_response.c:473:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:473:11: note: (near initialization for 'basicResponseObjects[12].name') [ 33s] x509_ocsp_response.c:474:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:474:13: note: (near initialization for 'basicResponseObjects[13].name') [ 33s] x509_ocsp_response.c:475:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:475:15: note: (near initialization for 'basicResponseObjects[14].name') [ 33s] x509_ocsp_response.c:476:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ [ 33s] ^~~~~~~~ [ 33s] x509_ocsp_response.c:476:17: note: (near initialization for 'basicResponseObjects[15].name') [ 33s] x509_ocsp_response.c:477:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | [ 33s] ^~~~~~~~~~ [ 33s] x509_ocsp_response.c:477:17: note: (near initialization for 'basicResponseObjects[16].name') [ 33s] x509_ocsp_response.c:479:17: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:479:17: note: (near initialization for 'basicResponseObjects[17].name') [ 33s] x509_ocsp_response.c:480:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ocsp_response.c:480:13: note: (near initialization for 'basicResponseObjects[18].name') [ 33s] x509_ocsp_response.c:481:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:481:11: note: (near initialization for 'basicResponseObjects[19].name') [ 33s] x509_ocsp_response.c:482:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:482:9: note: (near initialization for 'basicResponseObjects[20].name') [ 33s] x509_ocsp_response.c:483:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ [ 33s] ^~~~~~~~~~~ [ 33s] x509_ocsp_response.c:483:9: note: (near initialization for 'basicResponseObjects[21].name') [ 33s] x509_ocsp_response.c:484:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:484:9: note: (near initialization for 'basicResponseObjects[22].name') [ 33s] x509_ocsp_response.c:485:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ [ 33s] ^~~~~~~ [ 33s] x509_ocsp_response.c:485:11: note: (near initialization for 'basicResponseObjects[23].name') [ 33s] x509_ocsp_response.c:486:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ [ 33s] ^~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:486:13: note: (near initialization for 'basicResponseObjects[24].name') [ 33s] x509_ocsp_response.c:487:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ocsp_response.c:487:11: note: (near initialization for 'basicResponseObjects[25].name') [ 33s] x509_ocsp_response.c:488:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:488:9: note: (near initialization for 'basicResponseObjects[26].name') [ 33s] x509_ocsp_response.c:489:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_ocsp_response.c:489:7: note: (near initialization for 'basicResponseObjects[27].name') [ 33s] x509_ocsp_response.c:612:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:612:7: note: (near initialization for 'ocspResponseObjects[0].name') [ 33s] x509_ocsp_response.c:613:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ [ 33s] ^~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:613:9: note: (near initialization for 'ocspResponseObjects[1].name') [ 33s] x509_ocsp_response.c:614:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ [ 33s] ^~~~~~~~~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:614:9: note: (near initialization for 'ocspResponseObjects[2].name') [ 33s] x509_ocsp_response.c:615:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ [ 33s] ^~~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:615:11: note: (near initialization for 'ocspResponseObjects[3].name') [ 33s] x509_ocsp_response.c:616:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ [ 33s] ^~~~~~~~~~~~~~ [ 33s] x509_ocsp_response.c:616:13: note: (near initialization for 'ocspResponseObjects[4].name') [ 33s] x509_ocsp_response.c:617:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ [ 33s] ^~~~~~~~~~ [ 33s] x509_ocsp_response.c:617:13: note: (near initialization for 'ocspResponseObjects[5].name') [ 33s] x509_ocsp_response.c:618:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ [ 33s] ^~~~~~~~~ [ 33s] x509_ocsp_response.c:618:9: note: (near initialization for 'ocspResponseObjects[6].name') [ 33s] x509_ocsp_response.c:619:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 33s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 33s] ^~~~~~ [ 33s] x509_ocsp_response.c:619:7: note: (near initialization for 'ocspResponseObjects[7].name') [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ocsp_request.lo -MD -MP -MF .deps/x509_ocsp_request.Tpo -c x509_ocsp_request.c -fPIE -o x509_ocsp_request.o >/dev/null 2>&1 [ 33s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT x509_ocsp_response.lo -MD -MP -MF .deps/x509_ocsp_response.Tpo -c x509_ocsp_response.c -fPIE -o x509_ocsp_response.o >/dev/null 2>&1 [ 34s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-x509.la x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo [ 34s] libtool: link: ar cru .libs/libstrongswan-x509.a .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o [ 34s] libtool: link: ranlib .libs/libstrongswan-x509.a [ 34s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) [ 34s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/x509' [ 34s] Making all in plugins/revocation [ 34s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/revocation' [ 34s] depbase=`echo revocation_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 34s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT revocation_plugin.lo -MD -MP -MF $depbase.Tpo -c -o revocation_plugin.lo revocation_plugin.c &&\ [ 34s] mv -f $depbase.Tpo $depbase.Plo [ 34s] depbase=`echo revocation_validator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 34s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT revocation_validator.lo -MD -MP -MF $depbase.Tpo -c -o revocation_validator.lo revocation_validator.c &&\ [ 34s] mv -f $depbase.Tpo $depbase.Plo [ 34s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT revocation_validator.lo -MD -MP -MF .deps/revocation_validator.Tpo -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o [ 34s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT revocation_plugin.lo -MD -MP -MF .deps/revocation_plugin.Tpo -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o [ 34s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT revocation_plugin.lo -MD -MP -MF .deps/revocation_plugin.Tpo -c revocation_plugin.c -fPIE -o revocation_plugin.o >/dev/null 2>&1 [ 34s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT revocation_validator.lo -MD -MP -MF .deps/revocation_validator.Tpo -c revocation_validator.c -fPIE -o revocation_validator.o >/dev/null 2>&1 [ 34s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-revocation.la revocation_plugin.lo revocation_validator.lo [ 34s] libtool: link: ar cru .libs/libstrongswan-revocation.a .libs/revocation_plugin.o .libs/revocation_validator.o [ 34s] libtool: link: ranlib .libs/libstrongswan-revocation.a [ 34s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) [ 34s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/revocation' [ 34s] Making all in plugins/constraints [ 34s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/constraints' [ 34s] depbase=`echo constraints_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 34s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT constraints_plugin.lo -MD -MP -MF $depbase.Tpo -c -o constraints_plugin.lo constraints_plugin.c &&\ [ 34s] mv -f $depbase.Tpo $depbase.Plo [ 34s] depbase=`echo constraints_validator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 34s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT constraints_validator.lo -MD -MP -MF $depbase.Tpo -c -o constraints_validator.lo constraints_validator.c &&\ [ 34s] mv -f $depbase.Tpo $depbase.Plo [ 34s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT constraints_validator.lo -MD -MP -MF .deps/constraints_validator.Tpo -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o [ 35s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT constraints_plugin.lo -MD -MP -MF .deps/constraints_plugin.Tpo -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o [ 35s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT constraints_plugin.lo -MD -MP -MF .deps/constraints_plugin.Tpo -c constraints_plugin.c -fPIE -o constraints_plugin.o >/dev/null 2>&1 [ 35s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT constraints_validator.lo -MD -MP -MF .deps/constraints_validator.Tpo -c constraints_validator.c -fPIE -o constraints_validator.o >/dev/null 2>&1 [ 35s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-constraints.la constraints_plugin.lo constraints_validator.lo [ 35s] libtool: link: ar cru .libs/libstrongswan-constraints.a .libs/constraints_plugin.o .libs/constraints_validator.o [ 35s] libtool: link: ranlib .libs/libstrongswan-constraints.a [ 35s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) [ 35s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/constraints' [ 35s] Making all in plugins/pubkey [ 35s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pubkey' [ 35s] depbase=`echo pubkey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 35s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pubkey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pubkey_plugin.lo pubkey_plugin.c &&\ [ 35s] mv -f $depbase.Tpo $depbase.Plo [ 35s] depbase=`echo pubkey_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 35s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pubkey_cert.lo -MD -MP -MF $depbase.Tpo -c -o pubkey_cert.lo pubkey_cert.c &&\ [ 35s] mv -f $depbase.Tpo $depbase.Plo [ 35s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pubkey_plugin.lo -MD -MP -MF .deps/pubkey_plugin.Tpo -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o [ 35s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pubkey_cert.lo -MD -MP -MF .deps/pubkey_cert.Tpo -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o [ 35s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pubkey_plugin.lo -MD -MP -MF .deps/pubkey_plugin.Tpo -c pubkey_plugin.c -fPIE -o pubkey_plugin.o >/dev/null 2>&1 [ 35s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pubkey_cert.lo -MD -MP -MF .deps/pubkey_cert.Tpo -c pubkey_cert.c -fPIE -o pubkey_cert.o >/dev/null 2>&1 [ 35s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-pubkey.la pubkey_plugin.lo pubkey_cert.lo [ 35s] libtool: link: ar cru .libs/libstrongswan-pubkey.a .libs/pubkey_plugin.o .libs/pubkey_cert.o [ 35s] libtool: link: ranlib .libs/libstrongswan-pubkey.a [ 35s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) [ 35s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pubkey' [ 35s] Making all in plugins/pkcs1 [ 35s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs1' [ 35s] depbase=`echo pkcs1_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 35s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_plugin.lo pkcs1_plugin.c &&\ [ 35s] mv -f $depbase.Tpo $depbase.Plo [ 35s] depbase=`echo pkcs1_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 35s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_encoder.lo pkcs1_encoder.c &&\ [ 35s] mv -f $depbase.Tpo $depbase.Plo [ 35s] depbase=`echo pkcs1_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 35s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_builder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_builder.lo pkcs1_builder.c &&\ [ 35s] mv -f $depbase.Tpo $depbase.Plo [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_builder.lo -MD -MP -MF .deps/pkcs1_builder.Tpo -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_encoder.lo -MD -MP -MF .deps/pkcs1_encoder.Tpo -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_plugin.lo -MD -MP -MF .deps/pkcs1_plugin.Tpo -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o [ 36s] pkcs1_builder.c:30:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:30:7: note: (near initialization for 'pkinfoObjects[0].name') [ 36s] pkcs1_builder.c:31:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 36s] ^~~~~~~~~~~ [ 36s] pkcs1_builder.c:31:9: note: (near initialization for 'pkinfoObjects[1].name') [ 36s] pkcs1_builder.c:32:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ [ 36s] ^~~~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:32:9: note: (near initialization for 'pkinfoObjects[2].name') [ 36s] pkcs1_builder.c:33:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs1_builder.c:33:7: note: (near initialization for 'pkinfoObjects[3].name') [ 36s] pkcs1_builder.c:108:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "RSAPublicKey", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 36s] ^~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:108:7: note: (near initialization for 'pubkeyObjects[0].name') [ 36s] pkcs1_builder.c:109:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs1_builder.c:109:9: note: (near initialization for 'pubkeyObjects[1].name') [ 36s] pkcs1_builder.c:110:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 36s] ^~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:110:9: note: (near initialization for 'pubkeyObjects[2].name') [ 36s] pkcs1_builder.c:111:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs1_builder.c:111:7: note: (near initialization for 'pubkeyObjects[3].name') [ 36s] pkcs1_builder.c:157:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "RSAPrivateKey", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 36s] ^~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:157:7: note: (near initialization for 'privkeyObjects[0].name') [ 36s] pkcs1_builder.c:158:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs1_builder.c:158:9: note: (near initialization for 'privkeyObjects[1].name') [ 36s] pkcs1_builder.c:159:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs1_builder.c:159:9: note: (near initialization for 'privkeyObjects[2].name') [ 36s] pkcs1_builder.c:160:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 3 */ [ 36s] ^~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:160:9: note: (near initialization for 'privkeyObjects[3].name') [ 36s] pkcs1_builder.c:161:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "privateExponent", ASN1_INTEGER, ASN1_BODY }, /* 4 */ [ 36s] ^~~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:161:9: note: (near initialization for 'privkeyObjects[4].name') [ 36s] pkcs1_builder.c:162:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "prime1", ASN1_INTEGER, ASN1_BODY }, /* 5 */ [ 36s] ^~~~~~~~ [ 36s] pkcs1_builder.c:162:9: note: (near initialization for 'privkeyObjects[5].name') [ 36s] pkcs1_builder.c:163:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "prime2", ASN1_INTEGER, ASN1_BODY }, /* 6 */ [ 36s] ^~~~~~~~ [ 36s] pkcs1_builder.c:163:9: note: (near initialization for 'privkeyObjects[6].name') [ 36s] pkcs1_builder.c:164:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "exponent1", ASN1_INTEGER, ASN1_BODY }, /* 7 */ [ 36s] ^~~~~~~~~~~ [ 36s] pkcs1_builder.c:164:9: note: (near initialization for 'privkeyObjects[7].name') [ 36s] pkcs1_builder.c:165:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "exponent2", ASN1_INTEGER, ASN1_BODY }, /* 8 */ [ 36s] ^~~~~~~~~~~ [ 36s] pkcs1_builder.c:165:9: note: (near initialization for 'privkeyObjects[8].name') [ 36s] pkcs1_builder.c:166:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 9 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:166:9: note: (near initialization for 'privkeyObjects[9].name') [ 36s] pkcs1_builder.c:167:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "otherPrimeInfos", ASN1_SEQUENCE, ASN1_OPT | [ 36s] ^~~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:167:9: note: (near initialization for 'privkeyObjects[10].name') [ 36s] pkcs1_builder.c:169:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "otherPrimeInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 11 */ [ 36s] ^~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:169:11: note: (near initialization for 'privkeyObjects[11].name') [ 36s] pkcs1_builder.c:170:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "prime", ASN1_INTEGER, ASN1_BODY }, /* 12 */ [ 36s] ^~~~~~~ [ 36s] pkcs1_builder.c:170:13: note: (near initialization for 'privkeyObjects[12].name') [ 36s] pkcs1_builder.c:171:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "exponent", ASN1_INTEGER, ASN1_BODY }, /* 13 */ [ 36s] ^~~~~~~~~~ [ 36s] pkcs1_builder.c:171:13: note: (near initialization for 'privkeyObjects[13].name') [ 36s] pkcs1_builder.c:172:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 14 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:172:13: note: (near initialization for 'privkeyObjects[14].name') [ 36s] pkcs1_builder.c:173:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 15 */ [ 36s] ^~~~~~~~~~~~~~~~~ [ 36s] pkcs1_builder.c:173:9: note: (near initialization for 'privkeyObjects[15].name') [ 36s] pkcs1_builder.c:174:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs1_builder.c:174:7: note: (near initialization for 'privkeyObjects[16].name') [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_plugin.lo -MD -MP -MF .deps/pkcs1_plugin.Tpo -c pkcs1_plugin.c -fPIE -o pkcs1_plugin.o >/dev/null 2>&1 [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_encoder.lo -MD -MP -MF .deps/pkcs1_encoder.Tpo -c pkcs1_encoder.c -fPIE -o pkcs1_encoder.o >/dev/null 2>&1 [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs1_builder.lo -MD -MP -MF .deps/pkcs1_builder.Tpo -c pkcs1_builder.c -fPIE -o pkcs1_builder.o >/dev/null 2>&1 [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs1.la pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo [ 36s] libtool: link: ar cru .libs/libstrongswan-pkcs1.a .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o [ 36s] libtool: link: ranlib .libs/libstrongswan-pkcs1.a [ 36s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) [ 36s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs1' [ 36s] Making all in plugins/pkcs7 [ 36s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs7' [ 36s] depbase=`echo pkcs7_generic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_generic.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_generic.lo pkcs7_generic.c &&\ [ 36s] mv -f $depbase.Tpo $depbase.Plo [ 36s] depbase=`echo pkcs7_signed_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_signed_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_signed_data.lo pkcs7_signed_data.c &&\ [ 36s] mv -f $depbase.Tpo $depbase.Plo [ 36s] depbase=`echo pkcs7_encrypted_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_encrypted_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c &&\ [ 36s] mv -f $depbase.Tpo $depbase.Plo [ 36s] depbase=`echo pkcs7_enveloped_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_enveloped_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c &&\ [ 36s] mv -f $depbase.Tpo $depbase.Plo [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_generic.lo -MD -MP -MF .deps/pkcs7_generic.Tpo -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_enveloped_data.lo -MD -MP -MF .deps/pkcs7_enveloped_data.Tpo -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_signed_data.lo -MD -MP -MF .deps/pkcs7_signed_data.Tpo -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_encrypted_data.lo -MD -MP -MF .deps/pkcs7_encrypted_data.Tpo -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o [ 36s] pkcs7_generic.c:35:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "contentInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs7_generic.c:35:7: note: (near initialization for 'contentInfoObjects[0].name') [ 36s] pkcs7_generic.c:36:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "contentType", ASN1_OID, ASN1_BODY }, /* 1 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs7_generic.c:36:9: note: (near initialization for 'contentInfoObjects[1].name') [ 36s] pkcs7_generic.c:37:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "content", ASN1_CONTEXT_C_0, ASN1_OPT | [ 36s] ^~~~~~~~~ [ 36s] pkcs7_generic.c:37:9: note: (near initialization for 'contentInfoObjects[2].name') [ 36s] pkcs7_encrypted_data.c:74:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "encryptedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 36s] ^~~~~~~~~~~~~~~ [ 36s] pkcs7_encrypted_data.c:74:7: note: (near initialization for 'encryptedDataObjects[0].name') [ 36s] pkcs7_generic.c:39:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_generic.c:39:9: note: (near initialization for 'contentInfoObjects[3].name') [ 36s] pkcs7_generic.c:40:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs7_generic.c:40:7: note: (near initialization for 'contentInfoObjects[4].name') [ 36s] pkcs7_encrypted_data.c:75:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_encrypted_data.c:75:9: note: (near initialization for 'encryptedDataObjects[1].name') [ 36s] pkcs7_encrypted_data.c:76:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_encrypted_data.c:76:9: note: (near initialization for 'encryptedDataObjects[2].name') [ 36s] pkcs7_encrypted_data.c:77:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 3 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs7_encrypted_data.c:77:11: note: (near initialization for 'encryptedDataObjects[3].name') [ 36s] pkcs7_encrypted_data.c:78:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 4 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_encrypted_data.c:78:11: note: (near initialization for 'encryptedDataObjects[4].name') [ 36s] pkcs7_encrypted_data.c:79:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 5 */ [ 36s] ^~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_encrypted_data.c:79:11: note: (near initialization for 'encryptedDataObjects[5].name') [ 36s] pkcs7_encrypted_data.c:80:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs7_encrypted_data.c:80:7: note: (near initialization for 'encryptedDataObjects[6].name') [ 36s] pkcs7_enveloped_data.c:55:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "envelopedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 36s] ^~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:55:7: note: (near initialization for 'envelopedDataObjects[0].name') [ 36s] pkcs7_enveloped_data.c:56:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:56:9: note: (near initialization for 'envelopedDataObjects[1].name') [ 36s] pkcs7_enveloped_data.c:57:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "recipientInfos", ASN1_SET, ASN1_LOOP }, /* 2 */ [ 36s] ^~~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:57:9: note: (near initialization for 'envelopedDataObjects[2].name') [ 36s] pkcs7_enveloped_data.c:58:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "recipientInfo", ASN1_SEQUENCE, ASN1_BODY }, /* 3 */ [ 36s] ^~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:58:11: note: (near initialization for 'envelopedDataObjects[3].name') [ 36s] pkcs7_enveloped_data.c:59:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 4 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:59:13: note: (near initialization for 'envelopedDataObjects[4].name') [ 36s] pkcs7_enveloped_data.c:60:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:60:13: note: (near initialization for 'envelopedDataObjects[5].name') [ 36s] pkcs7_enveloped_data.c:61:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ [ 36s] ^~~~~~~~ [ 36s] pkcs7_enveloped_data.c:61:15: note: (near initialization for 'envelopedDataObjects[6].name') [ 36s] pkcs7_enveloped_data.c:62:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 7 */ [ 36s] ^~~~~~~~ [ 36s] pkcs7_enveloped_data.c:62:15: note: (near initialization for 'envelopedDataObjects[7].name') [ 36s] pkcs7_enveloped_data.c:63:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 8 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:63:13: note: (near initialization for 'envelopedDataObjects[8].name') [ 36s] pkcs7_enveloped_data.c:64:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "encryptedKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 9 */ [ 36s] ^~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:64:13: note: (near initialization for 'envelopedDataObjects[9].name') [ 36s] pkcs7_enveloped_data.c:65:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ [ 36s] ^~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:65:9: note: (near initialization for 'envelopedDataObjects[10].name') [ 36s] pkcs7_enveloped_data.c:66:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:66:9: note: (near initialization for 'envelopedDataObjects[11].name') [ 36s] pkcs7_enveloped_data.c:67:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 12 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:67:11: note: (near initialization for 'envelopedDataObjects[12].name') [ 36s] pkcs7_enveloped_data.c:68:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 13 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:68:11: note: (near initialization for 'envelopedDataObjects[13].name') [ 36s] pkcs7_enveloped_data.c:69:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 14 */ [ 36s] ^~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_enveloped_data.c:69:11: note: (near initialization for 'envelopedDataObjects[14].name') [ 36s] pkcs7_enveloped_data.c:70:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs7_enveloped_data.c:70:7: note: (near initialization for 'envelopedDataObjects[15].name') [ 36s] pkcs7_signed_data.c:115:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "signedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 36s] ^~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:115:7: note: (near initialization for 'signedDataObjects[0].name') [ 36s] pkcs7_signed_data.c:116:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_signed_data.c:116:9: note: (near initialization for 'signedDataObjects[1].name') [ 36s] pkcs7_signed_data.c:117:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "digestAlgorithms", ASN1_SET, ASN1_LOOP }, /* 2 */ [ 36s] ^~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:117:9: note: (near initialization for 'signedDataObjects[2].name') [ 36s] pkcs7_signed_data.c:118:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 3 */ [ 36s] ^~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:118:11: note: (near initialization for 'signedDataObjects[3].name') [ 36s] pkcs7_signed_data.c:119:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ [ 36s] ^~~~~~~~~~ [ 36s] pkcs7_signed_data.c:119:9: note: (near initialization for 'signedDataObjects[4].name') [ 36s] pkcs7_signed_data.c:120:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "contentInfo", ASN1_EOC, ASN1_RAW }, /* 5 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:120:9: note: (near initialization for 'signedDataObjects[5].name') [ 36s] pkcs7_signed_data.c:121:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "certificates", ASN1_CONTEXT_C_0, ASN1_OPT | [ 36s] ^~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:121:9: note: (near initialization for 'signedDataObjects[6].name') [ 36s] pkcs7_signed_data.c:123:12: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "certificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 7 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:123:12: note: (near initialization for 'signedDataObjects[7].name') [ 36s] pkcs7_signed_data.c:124:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 8 */ [ 36s] ^~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:124:9: note: (near initialization for 'signedDataObjects[8].name') [ 36s] pkcs7_signed_data.c:125:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "crls", ASN1_CONTEXT_C_1, ASN1_OPT | [ 36s] ^~~~~~ [ 36s] pkcs7_signed_data.c:125:9: note: (near initialization for 'signedDataObjects[9].name') [ 36s] pkcs7_signed_data.c:127:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "crl", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ [ 36s] ^~~~~ [ 36s] pkcs7_signed_data.c:127:11: note: (near initialization for 'signedDataObjects[10].name') [ 36s] pkcs7_signed_data.c:128:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 11 */ [ 36s] ^~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:128:9: note: (near initialization for 'signedDataObjects[11].name') [ 36s] pkcs7_signed_data.c:129:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "signerInfos", ASN1_SET, ASN1_LOOP }, /* 12 */ [ 36s] ^~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:129:9: note: (near initialization for 'signedDataObjects[12].name') [ 36s] pkcs7_signed_data.c:130:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "signerInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ [ 36s] ^~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:130:11: note: (near initialization for 'signedDataObjects[13].name') [ 36s] pkcs7_signed_data.c:131:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 14 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_signed_data.c:131:13: note: (near initialization for 'signedDataObjects[14].name') [ 36s] pkcs7_signed_data.c:132:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 15 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:132:13: note: (near initialization for 'signedDataObjects[15].name') [ 36s] pkcs7_signed_data.c:133:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 16 */ [ 36s] ^~~~~~~~ [ 36s] pkcs7_signed_data.c:133:15: note: (near initialization for 'signedDataObjects[16].name') [ 36s] pkcs7_signed_data.c:134:15: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 17 */ [ 36s] ^~~~~~~~ [ 36s] pkcs7_signed_data.c:134:15: note: (near initialization for 'signedDataObjects[17].name') [ 36s] pkcs7_signed_data.c:135:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 18 */ [ 36s] ^~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:135:13: note: (near initialization for 'signedDataObjects[18].name') [ 36s] pkcs7_signed_data.c:136:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "authenticatedAttributes", ASN1_CONTEXT_C_0, ASN1_OPT | [ 36s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:136:13: note: (near initialization for 'signedDataObjects[19].name') [ 36s] pkcs7_signed_data.c:138:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_signed_data.c:138:13: note: (near initialization for 'signedDataObjects[20].name') [ 36s] pkcs7_signed_data.c:139:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "digestEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 21 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:139:13: note: (near initialization for 'signedDataObjects[21].name') [ 36s] pkcs7_signed_data.c:140:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "encryptedDigest", ASN1_OCTET_STRING, ASN1_BODY }, /* 22 */ [ 36s] ^~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:140:13: note: (near initialization for 'signedDataObjects[22].name') [ 36s] pkcs7_signed_data.c:141:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "unauthenticatedAttributes", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 23 */ [ 36s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 36s] pkcs7_signed_data.c:141:13: note: (near initialization for 'signedDataObjects[23].name') [ 36s] pkcs7_signed_data.c:142:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 24 */ [ 36s] ^~~~~~~~~ [ 36s] pkcs7_signed_data.c:142:13: note: (near initialization for 'signedDataObjects[24].name') [ 36s] pkcs7_signed_data.c:143:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ [ 36s] ^~~~~~~~~~ [ 36s] pkcs7_signed_data.c:143:9: note: (near initialization for 'signedDataObjects[25].name') [ 36s] pkcs7_signed_data.c:144:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs7_signed_data.c:144:7: note: (near initialization for 'signedDataObjects[26].name') [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_generic.lo -MD -MP -MF .deps/pkcs7_generic.Tpo -c pkcs7_generic.c -fPIE -o pkcs7_generic.o >/dev/null 2>&1 [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_encrypted_data.lo -MD -MP -MF .deps/pkcs7_encrypted_data.Tpo -c pkcs7_encrypted_data.c -fPIE -o pkcs7_encrypted_data.o >/dev/null 2>&1 [ 36s] depbase=`echo pkcs7_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_data.lo pkcs7_data.c &&\ [ 36s] mv -f $depbase.Tpo $depbase.Plo [ 36s] depbase=`echo pkcs7_attributes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_attributes.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_attributes.lo pkcs7_attributes.c &&\ [ 36s] mv -f $depbase.Tpo $depbase.Plo [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_enveloped_data.lo -MD -MP -MF .deps/pkcs7_enveloped_data.Tpo -c pkcs7_enveloped_data.c -fPIE -o pkcs7_enveloped_data.o >/dev/null 2>&1 [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_signed_data.lo -MD -MP -MF .deps/pkcs7_signed_data.Tpo -c pkcs7_signed_data.c -fPIE -o pkcs7_signed_data.o >/dev/null 2>&1 [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_data.lo -MD -MP -MF .deps/pkcs7_data.Tpo -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_attributes.lo -MD -MP -MF .deps/pkcs7_attributes.Tpo -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o [ 36s] pkcs7_attributes.c:208:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "attributes", ASN1_SET, ASN1_LOOP }, /* 0 */ [ 36s] ^~~~~~~~~~~~ [ 36s] pkcs7_attributes.c:208:7: note: (near initialization for 'attributesObjects[0].name') [ 36s] pkcs7_attributes.c:209:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 1, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 36s] ^~~~~~~~~~~ [ 36s] pkcs7_attributes.c:209:9: note: (near initialization for 'attributesObjects[1].name') [ 36s] pkcs7_attributes.c:210:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "type", ASN1_OID, ASN1_BODY }, /* 2 */ [ 36s] ^~~~~~ [ 36s] pkcs7_attributes.c:210:11: note: (near initialization for 'attributesObjects[2].name') [ 36s] pkcs7_attributes.c:211:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "values", ASN1_SET, ASN1_LOOP }, /* 3 */ [ 36s] ^~~~~~~~ [ 36s] pkcs7_attributes.c:211:11: note: (near initialization for 'attributesObjects[3].name') [ 36s] pkcs7_attributes.c:212:13: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 3, "value", ASN1_EOC, ASN1_RAW }, /* 4 */ [ 36s] ^~~~~~~ [ 36s] pkcs7_attributes.c:212:13: note: (near initialization for 'attributesObjects[4].name') [ 36s] pkcs7_attributes.c:213:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ [ 36s] ^~~~~~~~~~ [ 36s] pkcs7_attributes.c:213:11: note: (near initialization for 'attributesObjects[5].name') [ 36s] pkcs7_attributes.c:214:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ [ 36s] ^~~~~~~~~~ [ 36s] pkcs7_attributes.c:214:7: note: (near initialization for 'attributesObjects[6].name') [ 36s] pkcs7_attributes.c:215:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 36s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 36s] ^~~~~~ [ 36s] pkcs7_attributes.c:215:7: note: (near initialization for 'attributesObjects[7].name') [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_data.lo -MD -MP -MF .deps/pkcs7_data.Tpo -c pkcs7_data.c -fPIE -o pkcs7_data.o >/dev/null 2>&1 [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_attributes.lo -MD -MP -MF .deps/pkcs7_attributes.Tpo -c pkcs7_attributes.c -fPIE -o pkcs7_attributes.o >/dev/null 2>&1 [ 36s] depbase=`echo pkcs7_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_plugin.lo pkcs7_plugin.c &&\ [ 36s] mv -f $depbase.Tpo $depbase.Plo [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_plugin.lo -MD -MP -MF .deps/pkcs7_plugin.Tpo -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o [ 36s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs7_plugin.lo -MD -MP -MF .deps/pkcs7_plugin.Tpo -c pkcs7_plugin.c -fPIE -o pkcs7_plugin.o >/dev/null 2>&1 [ 36s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs7.la pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo [ 37s] libtool: link: ar cru .libs/libstrongswan-pkcs7.a .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o [ 37s] libtool: link: ranlib .libs/libstrongswan-pkcs7.a [ 37s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) [ 37s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs7' [ 37s] Making all in plugins/pkcs8 [ 37s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs8' [ 37s] depbase=`echo pkcs8_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs8_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs8_plugin.lo pkcs8_plugin.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] depbase=`echo pkcs8_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs8_builder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs8_builder.lo pkcs8_builder.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs8_builder.lo -MD -MP -MF .deps/pkcs8_builder.Tpo -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o [ 37s] pkcs8_builder.c:29:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "privateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 37s] ^~~~~~~~~~~~~~~~ [ 37s] pkcs8_builder.c:29:7: note: (near initialization for 'pkinfoObjects[0].name') [ 37s] pkcs8_builder.c:30:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs8_builder.c:30:9: note: (near initialization for 'pkinfoObjects[1].name') [ 37s] pkcs8_builder.c:31:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "privateKeyAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ [ 37s] ^~~~~~~~~~~~~~~~~~~~~ [ 37s] pkcs8_builder.c:31:9: note: (near initialization for 'pkinfoObjects[2].name') [ 37s] pkcs8_builder.c:32:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "privateKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ [ 37s] ^~~~~~~~~~~~ [ 37s] pkcs8_builder.c:32:9: note: (near initialization for 'pkinfoObjects[3].name') [ 37s] pkcs8_builder.c:33:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "attributes", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ [ 37s] ^~~~~~~~~~~~ [ 37s] pkcs8_builder.c:33:9: note: (near initialization for 'pkinfoObjects[4].name') [ 37s] pkcs8_builder.c:34:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs8_builder.c:34:9: note: (near initialization for 'pkinfoObjects[5].name') [ 37s] pkcs8_builder.c:35:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 37s] ^~~~~~ [ 37s] pkcs8_builder.c:35:7: note: (near initialization for 'pkinfoObjects[6].name') [ 37s] pkcs8_builder.c:141:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "encryptedPrivateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 37s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 37s] pkcs8_builder.c:141:7: note: (near initialization for 'encryptedPKIObjects[0].name') [ 37s] pkcs8_builder.c:142:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 37s] ^~~~~~~~~~~~~~~~~~~~~ [ 37s] pkcs8_builder.c:142:9: note: (near initialization for 'encryptedPKIObjects[1].name') [ 37s] pkcs8_builder.c:143:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "encryptedData", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ [ 37s] ^~~~~~~~~~~~~~~ [ 37s] pkcs8_builder.c:143:9: note: (near initialization for 'encryptedPKIObjects[2].name') [ 37s] pkcs8_builder.c:144:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 37s] ^~~~~~ [ 37s] pkcs8_builder.c:144:7: note: (near initialization for 'encryptedPKIObjects[3].name') [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs8_plugin.lo -MD -MP -MF .deps/pkcs8_plugin.Tpo -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs8_builder.lo -MD -MP -MF .deps/pkcs8_builder.Tpo -c pkcs8_builder.c -fPIE -o pkcs8_builder.o >/dev/null 2>&1 [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs8_plugin.lo -MD -MP -MF .deps/pkcs8_plugin.Tpo -c pkcs8_plugin.c -fPIE -o pkcs8_plugin.o >/dev/null 2>&1 [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs8.la pkcs8_plugin.lo pkcs8_builder.lo [ 37s] libtool: link: ar cru .libs/libstrongswan-pkcs8.a .libs/pkcs8_plugin.o .libs/pkcs8_builder.o [ 37s] libtool: link: ranlib .libs/libstrongswan-pkcs8.a [ 37s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) [ 37s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs8' [ 37s] Making all in plugins/pkcs12 [ 37s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs12' [ 37s] depbase=`echo pkcs12_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs12_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs12_plugin.lo pkcs12_plugin.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] depbase=`echo pkcs12_decode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs12_decode.lo -MD -MP -MF $depbase.Tpo -c -o pkcs12_decode.lo pkcs12_decode.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs12_plugin.lo -MD -MP -MF .deps/pkcs12_plugin.Tpo -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs12_decode.lo -MD -MP -MF .deps/pkcs12_decode.Tpo -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o [ 37s] pkcs12_decode.c:109:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "CertBag", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:109:7: note: (near initialization for 'certBagObjects[0].name') [ 37s] pkcs12_decode.c:110:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "certId", ASN1_OID, ASN1_BODY }, /* 1 */ [ 37s] ^~~~~~~~ [ 37s] pkcs12_decode.c:110:9: note: (near initialization for 'certBagObjects[1].name') [ 37s] pkcs12_decode.c:111:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "certValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 2 */ [ 37s] ^~~~~~~~~~~ [ 37s] pkcs12_decode.c:111:9: note: (near initialization for 'certBagObjects[2].name') [ 37s] pkcs12_decode.c:112:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 37s] ^~~~~~ [ 37s] pkcs12_decode.c:112:7: note: (near initialization for 'certBagObjects[3].name') [ 37s] pkcs12_decode.c:175:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "SafeContents", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 37s] ^~~~~~~~~~~~~~ [ 37s] pkcs12_decode.c:175:7: note: (near initialization for 'safeContentsObjects[0].name') [ 37s] pkcs12_decode.c:176:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "SafeBag", ASN1_SEQUENCE, ASN1_BODY }, /* 1 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:176:9: note: (near initialization for 'safeContentsObjects[1].name') [ 37s] pkcs12_decode.c:177:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 2, "bagId", ASN1_OID, ASN1_BODY }, /* 2 */ [ 37s] ^~~~~~~ [ 37s] pkcs12_decode.c:177:11: note: (near initialization for 'safeContentsObjects[2].name') [ 37s] pkcs12_decode.c:178:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 2, "bagValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 3 */ [ 37s] ^~~~~~~~~~ [ 37s] pkcs12_decode.c:178:11: note: (near initialization for 'safeContentsObjects[3].name') [ 37s] pkcs12_decode.c:179:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 2, "bagAttr", ASN1_SET, ASN1_OPT|ASN1_RAW }, /* 4 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:179:11: note: (near initialization for 'safeContentsObjects[4].name') [ 37s] pkcs12_decode.c:180:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:180:11: note: (near initialization for 'safeContentsObjects[5].name') [ 37s] pkcs12_decode.c:181:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ [ 37s] ^~~~~~~~~~ [ 37s] pkcs12_decode.c:181:7: note: (near initialization for 'safeContentsObjects[6].name') [ 37s] pkcs12_decode.c:182:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 37s] ^~~~~~ [ 37s] pkcs12_decode.c:182:7: note: (near initialization for 'safeContentsObjects[7].name') [ 37s] pkcs12_decode.c:255:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "AuthenticatedSafe", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 37s] ^~~~~~~~~~~~~~~~~~~ [ 37s] pkcs12_decode.c:255:7: note: (near initialization for 'authenticatedSafeObjects[0].name') [ 37s] pkcs12_decode.c:256:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "ContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 37s] ^~~~~~~~~~~~~ [ 37s] pkcs12_decode.c:256:9: note: (near initialization for 'authenticatedSafeObjects[1].name') [ 37s] pkcs12_decode.c:257:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 37s] ^~~~~~~~~~ [ 37s] pkcs12_decode.c:257:7: note: (near initialization for 'authenticatedSafeObjects[2].name') [ 37s] pkcs12_decode.c:258:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 37s] ^~~~~~ [ 37s] pkcs12_decode.c:258:7: note: (near initialization for 'authenticatedSafeObjects[3].name') [ 37s] pkcs12_decode.c:374:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 37s] ^~~~~~~~~~~~ [ 37s] pkcs12_decode.c:374:7: note: (near initialization for 'digestInfoObjects[0].name') [ 37s] pkcs12_decode.c:375:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 37s] ^~~~~~~~~~~~~~~~~ [ 37s] pkcs12_decode.c:375:9: note: (near initialization for 'digestInfoObjects[1].name') [ 37s] pkcs12_decode.c:376:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ [ 37s] ^~~~~~~~ [ 37s] pkcs12_decode.c:376:9: note: (near initialization for 'digestInfoObjects[2].name') [ 37s] pkcs12_decode.c:377:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 37s] ^~~~~~ [ 37s] pkcs12_decode.c:377:7: note: (near initialization for 'digestInfoObjects[3].name') [ 37s] pkcs12_decode.c:427:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "PFX", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 37s] ^~~~~ [ 37s] pkcs12_decode.c:427:7: note: (near initialization for 'PFXObjects[0].name') [ 37s] pkcs12_decode.c:428:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:428:9: note: (near initialization for 'PFXObjects[1].name') [ 37s] pkcs12_decode.c:429:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "authSafe", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ [ 37s] ^~~~~~~~~~ [ 37s] pkcs12_decode.c:429:9: note: (near initialization for 'PFXObjects[2].name') [ 37s] pkcs12_decode.c:430:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "macData", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 3 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:430:9: note: (near initialization for 'PFXObjects[3].name') [ 37s] pkcs12_decode.c:431:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 2, "mac", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ [ 37s] ^~~~~ [ 37s] pkcs12_decode.c:431:11: note: (near initialization for 'PFXObjects[4].name') [ 37s] pkcs12_decode.c:432:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 2, "macSalt", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:432:11: note: (near initialization for 'PFXObjects[5].name') [ 37s] pkcs12_decode.c:433:11: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 2, "iterations", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 6 */ [ 37s] ^~~~~~~~~~~~ [ 37s] pkcs12_decode.c:433:11: note: (near initialization for 'PFXObjects[6].name') [ 37s] pkcs12_decode.c:434:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ [ 37s] ^~~~~~~~~ [ 37s] pkcs12_decode.c:434:9: note: (near initialization for 'PFXObjects[7].name') [ 37s] pkcs12_decode.c:435:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 37s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 37s] ^~~~~~ [ 37s] pkcs12_decode.c:435:7: note: (near initialization for 'PFXObjects[8].name') [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs12_plugin.lo -MD -MP -MF .deps/pkcs12_plugin.Tpo -c pkcs12_plugin.c -fPIE -o pkcs12_plugin.o >/dev/null 2>&1 [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pkcs12_decode.lo -MD -MP -MF .deps/pkcs12_decode.Tpo -c pkcs12_decode.c -fPIE -o pkcs12_decode.o >/dev/null 2>&1 [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs12.la pkcs12_plugin.lo pkcs12_decode.lo [ 37s] libtool: link: ar cru .libs/libstrongswan-pkcs12.a .libs/pkcs12_plugin.o .libs/pkcs12_decode.o [ 37s] libtool: link: ranlib .libs/libstrongswan-pkcs12.a [ 37s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) [ 37s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs12' [ 37s] Making all in plugins/pgp [ 37s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pgp' [ 37s] depbase=`echo pgp_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pgp_plugin.lo pgp_plugin.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] depbase=`echo pgp_utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_utils.lo -MD -MP -MF $depbase.Tpo -c -o pgp_utils.lo pgp_utils.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] depbase=`echo pgp_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_cert.lo -MD -MP -MF $depbase.Tpo -c -o pgp_cert.lo pgp_cert.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] depbase=`echo pgp_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 37s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pgp_encoder.lo pgp_encoder.c &&\ [ 37s] mv -f $depbase.Tpo $depbase.Plo [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_utils.lo -MD -MP -MF .deps/pgp_utils.Tpo -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_encoder.lo -MD -MP -MF .deps/pgp_encoder.Tpo -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_plugin.lo -MD -MP -MF .deps/pgp_plugin.Tpo -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o [ 37s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_cert.lo -MD -MP -MF .deps/pgp_cert.Tpo -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_plugin.lo -MD -MP -MF .deps/pgp_plugin.Tpo -c pgp_plugin.c -fPIE -o pgp_plugin.o >/dev/null 2>&1 [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_encoder.lo -MD -MP -MF .deps/pgp_encoder.Tpo -c pgp_encoder.c -fPIE -o pgp_encoder.o >/dev/null 2>&1 [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_utils.lo -MD -MP -MF .deps/pgp_utils.Tpo -c pgp_utils.c -fPIE -o pgp_utils.o >/dev/null 2>&1 [ 38s] depbase=`echo pgp_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_builder.lo -MD -MP -MF $depbase.Tpo -c -o pgp_builder.lo pgp_builder.c &&\ [ 38s] mv -f $depbase.Tpo $depbase.Plo [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_cert.lo -MD -MP -MF .deps/pgp_cert.Tpo -c pgp_cert.c -fPIE -o pgp_cert.o >/dev/null 2>&1 [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_builder.lo -MD -MP -MF .deps/pgp_builder.Tpo -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pgp_builder.lo -MD -MP -MF .deps/pgp_builder.Tpo -c pgp_builder.c -fPIE -o pgp_builder.o >/dev/null 2>&1 [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-pgp.la pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo [ 38s] libtool: link: ar cru .libs/libstrongswan-pgp.a .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o [ 38s] libtool: link: ranlib .libs/libstrongswan-pgp.a [ 38s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) [ 38s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pgp' [ 38s] Making all in plugins/dnskey [ 38s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/dnskey' [ 38s] depbase=`echo dnskey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_plugin.lo dnskey_plugin.c &&\ [ 38s] mv -f $depbase.Tpo $depbase.Plo [ 38s] depbase=`echo dnskey_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_builder.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_builder.lo dnskey_builder.c &&\ [ 38s] mv -f $depbase.Tpo $depbase.Plo [ 38s] depbase=`echo dnskey_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_encoder.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_encoder.lo dnskey_encoder.c &&\ [ 38s] mv -f $depbase.Tpo $depbase.Plo [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_builder.lo -MD -MP -MF .deps/dnskey_builder.Tpo -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_plugin.lo -MD -MP -MF .deps/dnskey_plugin.Tpo -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_encoder.lo -MD -MP -MF .deps/dnskey_encoder.Tpo -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_plugin.lo -MD -MP -MF .deps/dnskey_plugin.Tpo -c dnskey_plugin.c -fPIE -o dnskey_plugin.o >/dev/null 2>&1 [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_builder.lo -MD -MP -MF .deps/dnskey_builder.Tpo -c dnskey_builder.c -fPIE -o dnskey_builder.o >/dev/null 2>&1 [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnskey_encoder.lo -MD -MP -MF .deps/dnskey_encoder.Tpo -c dnskey_encoder.c -fPIE -o dnskey_encoder.o >/dev/null 2>&1 [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-dnskey.la dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo [ 38s] libtool: link: ar cru .libs/libstrongswan-dnskey.a .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o [ 38s] libtool: link: ranlib .libs/libstrongswan-dnskey.a [ 38s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) [ 38s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/dnskey' [ 38s] Making all in plugins/sshkey [ 38s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sshkey' [ 38s] depbase=`echo sshkey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_plugin.lo sshkey_plugin.c &&\ [ 38s] mv -f $depbase.Tpo $depbase.Plo [ 38s] depbase=`echo sshkey_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_builder.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_builder.lo sshkey_builder.c &&\ [ 38s] mv -f $depbase.Tpo $depbase.Plo [ 38s] depbase=`echo sshkey_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 38s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_encoder.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_encoder.lo sshkey_encoder.c &&\ [ 38s] mv -f $depbase.Tpo $depbase.Plo [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_plugin.lo -MD -MP -MF .deps/sshkey_plugin.Tpo -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_builder.lo -MD -MP -MF .deps/sshkey_builder.Tpo -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_encoder.lo -MD -MP -MF .deps/sshkey_encoder.Tpo -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_plugin.lo -MD -MP -MF .deps/sshkey_plugin.Tpo -c sshkey_plugin.c -fPIE -o sshkey_plugin.o >/dev/null 2>&1 [ 38s] sshkey_builder.c: In function 'parse_public_key': [ 38s] sshkey_builder.c:93:12: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] [ 38s] strpfx(format.ptr, ECDSA_PREFIX)) [ 38s] ^~~~~~ [ 38s] In file included from ../../../../src/libstrongswan/utils/utils.h:53:0, [ 38s] from ../../../../src/libstrongswan/library.h:101, [ 38s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 38s] from sshkey_builder.h:24, [ 38s] from sshkey_builder.c:21: [ 38s] ../../../../src/libstrongswan/utils/utils/string.h:44:20: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 38s] static inline bool strpfx(const char *x, const char *prefix) [ 38s] ^~~~~~ [ 38s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_encoder.lo -MD -MP -MF .deps/sshkey_encoder.Tpo -c sshkey_encoder.c -fPIE -o sshkey_encoder.o >/dev/null 2>&1 [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sshkey_builder.lo -MD -MP -MF .deps/sshkey_builder.Tpo -c sshkey_builder.c -fPIE -o sshkey_builder.o >/dev/null 2>&1 [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-sshkey.la sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo [ 39s] libtool: link: ar cru .libs/libstrongswan-sshkey.a .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o [ 39s] libtool: link: ranlib .libs/libstrongswan-sshkey.a [ 39s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) [ 39s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sshkey' [ 39s] Making all in plugins/pem [ 39s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pem' [ 39s] depbase=`echo pem_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pem_plugin.lo pem_plugin.c &&\ [ 39s] mv -f $depbase.Tpo $depbase.Plo [ 39s] depbase=`echo pem_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_builder.lo -MD -MP -MF $depbase.Tpo -c -o pem_builder.lo pem_builder.c &&\ [ 39s] mv -f $depbase.Tpo $depbase.Plo [ 39s] depbase=`echo pem_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pem_encoder.lo pem_encoder.c &&\ [ 39s] mv -f $depbase.Tpo $depbase.Plo [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_plugin.lo -MD -MP -MF .deps/pem_plugin.Tpo -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_builder.lo -MD -MP -MF .deps/pem_builder.Tpo -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_encoder.lo -MD -MP -MF .deps/pem_encoder.Tpo -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o [ 39s] pem_encoder.c: In function 'pem_encoder_encode': [ 39s] pem_encoder.c:138:21: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] [ 39s] written = snprintf(pos, len, "-----BEGIN %s-----\n", label); [ 39s] ^~~ [ 39s] In file included from /usr/include/features.h:368:0, [ 39s] from /usr/include/stdlib.h:24, [ 39s] from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, [ 39s] from ../../../../src/libstrongswan/library.h:100, [ 39s] from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, [ 39s] from pem_encoder.h:24, [ 39s] from pem_encoder.c:16: [ 39s] /usr/include/bits/stdio2.h:61:1: note: expected 'char * restrict' but argument is of type 'u_char * {aka unsigned char *}' [ 39s] __NTH (snprintf (char *__restrict __s, size_t __n, [ 39s] ^ [ 39s] pem_encoder.c:150:42: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] [ 39s] pem_line = chunk_to_base64(asn1_line, pos); [ 39s] ^~~ [ 39s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 39s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 39s] from ../../../../src/libstrongswan/library.h:102, [ 39s] from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, [ 39s] from pem_encoder.h:24, [ 39s] from pem_encoder.c:16: [ 39s] ../../../../src/libstrongswan/utils/chunk.h:177:9: note: expected 'char *' but argument is of type 'u_char * {aka unsigned char *}' [ 39s] chunk_t chunk_to_base64(chunk_t chunk, char *buf); [ 39s] ^~~~~~~~~~~~~~~ [ 39s] pem_encoder.c:161:21: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] [ 39s] written = snprintf(pos, len, "-----END %s-----", label); [ 39s] ^~~ [ 39s] In file included from /usr/include/features.h:368:0, [ 39s] from /usr/include/stdlib.h:24, [ 39s] from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, [ 39s] from ../../../../src/libstrongswan/library.h:100, [ 39s] from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, [ 39s] from pem_encoder.h:24, [ 39s] from pem_encoder.c:16: [ 39s] /usr/include/bits/stdio2.h:61:1: note: expected 'char * restrict' but argument is of type 'u_char * {aka unsigned char *}' [ 39s] __NTH (snprintf (char *__restrict __s, size_t __n, [ 39s] ^ [ 39s] pem_builder.c: In function 'present': [ 39s] pem_builder.c:47:31: warning: pointer targets in passing argument 1 of 'strneq' differ in signedness [-Wpointer-sign] [ 39s] if (ch->len >= len && strneq(ch->ptr, pattern, len)) [ 39s] ^~ [ 39s] In file included from ../../../../src/libstrongswan/utils/utils.h:53:0, [ 39s] from ../../../../src/libstrongswan/library.h:101, [ 39s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 39s] from pem_builder.h:25, [ 39s] from pem_builder.c:18: [ 39s] ../../../../src/libstrongswan/utils/utils/string.h:36:20: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 39s] static inline bool strneq(const char *x, const char *y, size_t len) [ 39s] ^~~~~~ [ 39s] pem_builder.c: In function 'pem_to_bin': [ 39s] pem_builder.c:295:33: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] [ 39s] iv = chunk_from_hex(value, iv_buf); [ 39s] ^~~~~~ [ 39s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 39s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 39s] from ../../../../src/libstrongswan/library.h:102, [ 39s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 39s] from pem_builder.h:25, [ 39s] from pem_builder.c:18: [ 39s] ../../../../src/libstrongswan/utils/chunk.h:165:9: note: expected 'char *' but argument is of type 'u_char * {aka unsigned char *}' [ 39s] chunk_t chunk_from_hex(chunk_t hex, char *buf); [ 39s] ^~~~~~~~~~~~~~ [ 39s] pem_builder.c:323:36: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] [ 39s] data = chunk_from_base64(data, dst.ptr); [ 39s] ^~~ [ 39s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 39s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 39s] from ../../../../src/libstrongswan/library.h:102, [ 39s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 39s] from pem_builder.h:25, [ 39s] from pem_builder.c:18: [ 39s] ../../../../src/libstrongswan/utils/chunk.h:188:9: note: expected 'char *' but argument is of type 'u_char * {aka unsigned char *}' [ 39s] chunk_t chunk_from_base64(chunk_t base64, char *buf); [ 39s] ^~~~~~~~~~~~~~~~~ [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_plugin.lo -MD -MP -MF .deps/pem_plugin.Tpo -c pem_plugin.c -fPIE -o pem_plugin.o >/dev/null 2>&1 [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_encoder.lo -MD -MP -MF .deps/pem_encoder.Tpo -c pem_encoder.c -fPIE -o pem_encoder.o >/dev/null 2>&1 [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pem_builder.lo -MD -MP -MF .deps/pem_builder.Tpo -c pem_builder.c -fPIE -o pem_builder.o >/dev/null 2>&1 [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-pem.la pem_plugin.lo pem_builder.lo pem_encoder.lo [ 39s] libtool: link: ar cru .libs/libstrongswan-pem.a .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o [ 39s] libtool: link: ranlib .libs/libstrongswan-pem.a [ 39s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) [ 39s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pem' [ 39s] Making all in plugins/openssl [ 39s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/openssl' [ 39s] depbase=`echo openssl_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_plugin.lo -MD -MP -MF $depbase.Tpo -c -o openssl_plugin.lo openssl_plugin.c &&\ [ 39s] mv -f $depbase.Tpo $depbase.Plo [ 39s] depbase=`echo openssl_util.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_util.lo -MD -MP -MF $depbase.Tpo -c -o openssl_util.lo openssl_util.c &&\ [ 39s] mv -f $depbase.Tpo $depbase.Plo [ 39s] depbase=`echo openssl_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_crypter.lo -MD -MP -MF $depbase.Tpo -c -o openssl_crypter.lo openssl_crypter.c &&\ [ 39s] mv -f $depbase.Tpo $depbase.Plo [ 39s] depbase=`echo openssl_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 39s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_hasher.lo -MD -MP -MF $depbase.Tpo -c -o openssl_hasher.lo openssl_hasher.c &&\ [ 39s] mv -f $depbase.Tpo $depbase.Plo [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_hasher.lo -MD -MP -MF .deps/openssl_hasher.Tpo -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_crypter.lo -MD -MP -MF .deps/openssl_crypter.Tpo -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_util.lo -MD -MP -MF .deps/openssl_util.Tpo -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_plugin.lo -MD -MP -MF .deps/openssl_plugin.Tpo -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o [ 39s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_hasher.lo -MD -MP -MF .deps/openssl_hasher.Tpo -c openssl_hasher.c -fPIE -o openssl_hasher.o >/dev/null 2>&1 [ 40s] openssl_plugin.c: In function 'seed_rng': [ 40s] openssl_plugin.c:261:41: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] [ 40s] if (!rng->get_bytes(rng, sizeof(buf), buf)) [ 40s] ^~~ [ 40s] openssl_plugin.c:261:41: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_util.lo -MD -MP -MF .deps/openssl_util.Tpo -c openssl_util.c -fPIE -o openssl_util.o >/dev/null 2>&1 [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_crypter.lo -MD -MP -MF .deps/openssl_crypter.Tpo -c openssl_crypter.c -fPIE -o openssl_crypter.o >/dev/null 2>&1 [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_plugin.lo -MD -MP -MF .deps/openssl_plugin.Tpo -c openssl_plugin.c -fPIE -o openssl_plugin.o >/dev/null 2>&1 [ 40s] depbase=`echo openssl_sha1_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_sha1_prf.lo -MD -MP -MF $depbase.Tpo -c -o openssl_sha1_prf.lo openssl_sha1_prf.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] depbase=`echo openssl_diffie_hellman.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_diffie_hellman.lo -MD -MP -MF $depbase.Tpo -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] depbase=`echo openssl_rsa_private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rsa_private_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] depbase=`echo openssl_rsa_public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rsa_public_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_sha1_prf.lo -MD -MP -MF .deps/openssl_sha1_prf.Tpo -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_diffie_hellman.lo -MD -MP -MF .deps/openssl_diffie_hellman.Tpo -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rsa_private_key.lo -MD -MP -MF .deps/openssl_rsa_private_key.Tpo -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rsa_public_key.lo -MD -MP -MF .deps/openssl_rsa_public_key.Tpo -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_sha1_prf.lo -MD -MP -MF .deps/openssl_sha1_prf.Tpo -c openssl_sha1_prf.c -fPIE -o openssl_sha1_prf.o >/dev/null 2>&1 [ 40s] openssl_rsa_private_key.c: In function 'decrypt': [ 40s] openssl_rsa_private_key.c:201:52: warning: pointer targets in passing argument 3 of 'RSA_private_decrypt' differ in signedness [-Wpointer-sign] [ 40s] len = RSA_private_decrypt(crypto.len, crypto.ptr, decrypted, [ 40s] ^~~~~~~~~ [ 40s] In file included from openssl_rsa_private_key.c:29:0: [ 40s] /usr/include/openssl/rsa.h:341:5: note: expected 'unsigned char *' but argument is of type 'char *' [ 40s] int RSA_private_decrypt(int flen, const unsigned char *from, [ 40s] ^~~~~~~~~~~~~~~~~~~ [ 40s] openssl_rsa_private_key.c:209:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 40s] *plain = chunk_create(decrypted, len); [ 40s] ^~~~~~~~~ [ 40s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 40s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 40s] from ../../../../src/libstrongswan/library.h:102, [ 40s] from ../../../../src/libstrongswan/credentials/builder.h:40, [ 40s] from openssl_rsa_private_key.h:26, [ 40s] from openssl_rsa_private_key.c:21: [ 40s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 40s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 40s] ^~~~~~~~~~~~ [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_diffie_hellman.lo -MD -MP -MF .deps/openssl_diffie_hellman.Tpo -c openssl_diffie_hellman.c -fPIE -o openssl_diffie_hellman.o >/dev/null 2>&1 [ 40s] openssl_rsa_public_key.c: In function 'verify_emsa_pkcs1_signature': [ 40s] openssl_rsa_public_key.c:78:58: warning: pointer targets in passing argument 3 of 'RSA_public_decrypt' differ in signedness [-Wpointer-sign] [ 40s] len = RSA_public_decrypt(signature.len, signature.ptr, buf, this->rsa, [ 40s] ^~~ [ 40s] In file included from openssl_rsa_public_key.c:28:0: [ 40s] /usr/include/openssl/rsa.h:339:5: note: expected 'unsigned char *' but argument is of type 'char *' [ 40s] int RSA_public_decrypt(int flen, const unsigned char *from, [ 40s] ^~~~~~~~~~~~~~~~~~ [ 40s] openssl_rsa_public_key.c:82:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 40s] valid = chunk_equals_const(data, chunk_create(buf, len)); [ 40s] ^~~ [ 40s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 40s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 40s] from ../../../../src/libstrongswan/library.h:102, [ 40s] from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, [ 40s] from openssl_rsa_public_key.h:26, [ 40s] from openssl_rsa_public_key.c:21: [ 40s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 40s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 40s] ^~~~~~~~~~~~ [ 40s] openssl_rsa_public_key.c: In function 'encrypt': [ 40s] openssl_rsa_public_key.c:186:49: warning: pointer targets in passing argument 3 of 'RSA_public_encrypt' differ in signedness [-Wpointer-sign] [ 40s] len = RSA_public_encrypt(plain.len, plain.ptr, encrypted, [ 40s] ^~~~~~~~~ [ 40s] In file included from openssl_rsa_public_key.c:28:0: [ 40s] /usr/include/openssl/rsa.h:335:5: note: expected 'unsigned char *' but argument is of type 'char *' [ 40s] int RSA_public_encrypt(int flen, const unsigned char *from, [ 40s] ^~~~~~~~~~~~~~~~~~ [ 40s] openssl_rsa_public_key.c:194:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 40s] *crypto = chunk_create(encrypted, len); [ 40s] ^~~~~~~~~ [ 40s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 40s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 40s] from ../../../../src/libstrongswan/library.h:102, [ 40s] from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, [ 40s] from openssl_rsa_public_key.h:26, [ 40s] from openssl_rsa_public_key.c:21: [ 40s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 40s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 40s] ^~~~~~~~~~~~ [ 40s] depbase=`echo openssl_ec_diffie_hellman.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_diffie_hellman.lo -MD -MP -MF $depbase.Tpo -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_diffie_hellman.lo -MD -MP -MF .deps/openssl_ec_diffie_hellman.Tpo -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o [ 40s] depbase=`echo openssl_ec_private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_private_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_ec_private_key.lo openssl_ec_private_key.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rsa_private_key.lo -MD -MP -MF .deps/openssl_rsa_private_key.Tpo -c openssl_rsa_private_key.c -fPIE -o openssl_rsa_private_key.o >/dev/null 2>&1 [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rsa_public_key.lo -MD -MP -MF .deps/openssl_rsa_public_key.Tpo -c openssl_rsa_public_key.c -fPIE -o openssl_rsa_public_key.o >/dev/null 2>&1 [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_private_key.lo -MD -MP -MF .deps/openssl_ec_private_key.Tpo -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_diffie_hellman.lo -MD -MP -MF .deps/openssl_ec_diffie_hellman.Tpo -c openssl_ec_diffie_hellman.c -fPIE -o openssl_ec_diffie_hellman.o >/dev/null 2>&1 [ 40s] openssl_ec_private_key.c: In function 'build_der_signature': [ 40s] openssl_ec_private_key.c:133:53: warning: pointer targets in passing argument 5 of 'ECDSA_sign' differ in signedness [-Wpointer-sign] [ 40s] built = ECDSA_sign(0, hash.ptr, hash.len, sig.ptr, &siglen, this->ec) == 1; [ 40s] ^ [ 40s] In file included from openssl_ec_private_key.c:28:0: [ 40s] /usr/include/openssl/ecdsa.h:190:5: note: expected 'unsigned int *' but argument is of type 'int *' [ 40s] int ECDSA_sign(int type, const unsigned char *dgst, int dgstlen, [ 40s] ^~~~~~~~~~ [ 40s] depbase=`echo openssl_ec_public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_public_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_ec_public_key.lo openssl_ec_public_key.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] depbase=`echo openssl_x509.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_x509.lo -MD -MP -MF $depbase.Tpo -c -o openssl_x509.lo openssl_x509.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] depbase=`echo openssl_crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_crl.lo -MD -MP -MF $depbase.Tpo -c -o openssl_crl.lo openssl_crl.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_public_key.lo -MD -MP -MF .deps/openssl_ec_public_key.Tpo -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_x509.lo -MD -MP -MF .deps/openssl_x509.Tpo -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_private_key.lo -MD -MP -MF .deps/openssl_ec_private_key.Tpo -c openssl_ec_private_key.c -fPIE -o openssl_ec_private_key.o >/dev/null 2>&1 [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_crl.lo -MD -MP -MF .deps/openssl_crl.Tpo -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o [ 40s] openssl_x509.c: In function 'parse_crlDistributionPoints_ext': [ 40s] openssl_x509.c:775:28: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 40s] if (asprintf(&uri, "%Y", id) > 0) [ 40s] ^ [ 40s] openssl_x509.c:775:26: warning: too many arguments for format [-Wformat-extra-args] [ 40s] if (asprintf(&uri, "%Y", id) > 0) [ 40s] ^~~~ [ 40s] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': [ 40s] openssl_x509.c:844:27: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 40s] if (asprintf(&uri, "%Y", id) > 0) [ 40s] ^ [ 40s] openssl_x509.c:844:25: warning: too many arguments for format [-Wformat-extra-args] [ 40s] if (asprintf(&uri, "%Y", id) > 0) [ 40s] ^~~~ [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_ec_public_key.lo -MD -MP -MF .deps/openssl_ec_public_key.Tpo -c openssl_ec_public_key.c -fPIE -o openssl_ec_public_key.o >/dev/null 2>&1 [ 40s] depbase=`echo openssl_pkcs7.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 40s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_pkcs7.lo -MD -MP -MF $depbase.Tpo -c -o openssl_pkcs7.lo openssl_pkcs7.c &&\ [ 40s] mv -f $depbase.Tpo $depbase.Plo [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_crl.lo -MD -MP -MF .deps/openssl_crl.Tpo -c openssl_crl.c -fPIE -o openssl_crl.o >/dev/null 2>&1 [ 40s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_pkcs7.lo -MD -MP -MF .deps/openssl_pkcs7.Tpo -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_x509.lo -MD -MP -MF .deps/openssl_x509.Tpo -c openssl_x509.c -fPIE -o openssl_x509.o >/dev/null 2>&1 [ 41s] depbase=`echo openssl_pkcs12.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 41s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_pkcs12.lo -MD -MP -MF $depbase.Tpo -c -o openssl_pkcs12.lo openssl_pkcs12.c &&\ [ 41s] mv -f $depbase.Tpo $depbase.Plo [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_pkcs12.lo -MD -MP -MF .deps/openssl_pkcs12.Tpo -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o [ 41s] depbase=`echo openssl_rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 41s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rng.lo -MD -MP -MF $depbase.Tpo -c -o openssl_rng.lo openssl_rng.c &&\ [ 41s] mv -f $depbase.Tpo $depbase.Plo [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rng.lo -MD -MP -MF .deps/openssl_rng.Tpo -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_pkcs7.lo -MD -MP -MF .deps/openssl_pkcs7.Tpo -c openssl_pkcs7.c -fPIE -o openssl_pkcs7.o >/dev/null 2>&1 [ 41s] openssl_rng.c: In function 'get_bytes': [ 41s] openssl_rng.c:52:20: warning: pointer targets in passing argument 1 of 'RAND_bytes' differ in signedness [-Wpointer-sign] [ 41s] return RAND_bytes((char*)buffer, bytes) == 1; [ 41s] ^ [ 41s] In file included from openssl_rng.c:26:0: [ 41s] /usr/include/openssl/rand.h:101:5: note: expected 'unsigned char *' but argument is of type 'char *' [ 41s] int RAND_bytes(unsigned char *buf, int num); [ 41s] ^~~~~~~~~~ [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_pkcs12.lo -MD -MP -MF .deps/openssl_pkcs12.Tpo -c openssl_pkcs12.c -fPIE -o openssl_pkcs12.o >/dev/null 2>&1 [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_rng.lo -MD -MP -MF .deps/openssl_rng.Tpo -c openssl_rng.c -fPIE -o openssl_rng.o >/dev/null 2>&1 [ 41s] depbase=`echo openssl_hmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 41s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_hmac.lo -MD -MP -MF $depbase.Tpo -c -o openssl_hmac.lo openssl_hmac.c &&\ [ 41s] mv -f $depbase.Tpo $depbase.Plo [ 41s] depbase=`echo openssl_gcm.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 41s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_gcm.lo -MD -MP -MF $depbase.Tpo -c -o openssl_gcm.lo openssl_gcm.c &&\ [ 41s] mv -f $depbase.Tpo $depbase.Plo [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_hmac.lo -MD -MP -MF .deps/openssl_hmac.Tpo -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_gcm.lo -MD -MP -MF .deps/openssl_gcm.Tpo -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_hmac.lo -MD -MP -MF .deps/openssl_hmac.Tpo -c openssl_hmac.c -fPIE -o openssl_hmac.o >/dev/null 2>&1 [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT openssl_gcm.lo -MD -MP -MF .deps/openssl_gcm.Tpo -c openssl_gcm.c -fPIE -o openssl_gcm.o >/dev/null 2>&1 [ 41s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-openssl.la openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto [ 41s] libtool: link: ar cru .libs/libstrongswan-openssl.a .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o [ 41s] libtool: link: ranlib .libs/libstrongswan-openssl.a [ 41s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) [ 41s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/openssl' [ 41s] Making all in plugins/fips_prf [ 41s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/fips_prf' [ 41s] depbase=`echo fips_prf_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 41s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fips_prf_plugin.lo -MD -MP -MF $depbase.Tpo -c -o fips_prf_plugin.lo fips_prf_plugin.c &&\ [ 41s] mv -f $depbase.Tpo $depbase.Plo [ 41s] depbase=`echo fips_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 41s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fips_prf.lo -MD -MP -MF $depbase.Tpo -c -o fips_prf.lo fips_prf.c &&\ [ 41s] mv -f $depbase.Tpo $depbase.Plo [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fips_prf_plugin.lo -MD -MP -MF .deps/fips_prf_plugin.Tpo -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fips_prf.lo -MD -MP -MF .deps/fips_prf.Tpo -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fips_prf_plugin.lo -MD -MP -MF .deps/fips_prf_plugin.Tpo -c fips_prf_plugin.c -fPIE -o fips_prf_plugin.o >/dev/null 2>&1 [ 41s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fips_prf.lo -MD -MP -MF .deps/fips_prf.Tpo -c fips_prf.c -fPIE -o fips_prf.o >/dev/null 2>&1 [ 42s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-fips-prf.la fips_prf_plugin.lo fips_prf.lo [ 42s] libtool: link: ar cru .libs/libstrongswan-fips-prf.a .libs/fips_prf_plugin.o .libs/fips_prf.o [ 42s] libtool: link: ranlib .libs/libstrongswan-fips-prf.a [ 42s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) [ 42s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/fips_prf' [ 42s] Making all in . [ 42s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 42s] depbase=`echo library.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT library.lo -MD -MP -MF $depbase.Tpo -c -o library.lo library.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] depbase=`echo crypto/crypto_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypto_factory.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypto_factory.lo crypto/crypto_factory.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] depbase=`echo crypto/crypto_tester.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypto_tester.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypto_tester.lo crypto/crypto_tester.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] depbase=`echo crypto/diffie_hellman.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/diffie_hellman.lo -MD -MP -MF $depbase.Tpo -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT library.lo -MD -MP -MF .deps/library.Tpo -c library.c -fPIC -DPIC -o .libs/library.o [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypto_factory.lo -MD -MP -MF crypto/.deps/crypto_factory.Tpo -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/diffie_hellman.lo -MD -MP -MF crypto/.deps/diffie_hellman.Tpo -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypto_tester.lo -MD -MP -MF crypto/.deps/crypto_tester.Tpo -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o [ 42s] library.c: In function 'hash': [ 42s] library.c:228:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 42s] return chunk_hash(chunk_create(key, strlen(key))); [ 42s] ^~~ [ 42s] In file included from networking/host.h:28:0, [ 42s] from networking/host_resolver.h:24, [ 42s] from library.h:102, [ 42s] from library.c:17: [ 42s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 42s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 42s] ^~~~~~~~~~~~ [ 42s] crypto/crypto_tester.c: In function 'bench_signer': [ 42s] crypto/crypto_tester.c:548:43: warning: pointer targets in passing argument 3 of 'signer->get_signature' differ in signedness [-Wpointer-sign] [ 42s] if (signer->get_signature(signer, buf, mac)) [ 42s] ^~~ [ 42s] crypto/crypto_tester.c:548:43: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 42s] crypto/crypto_tester.c: In function 'bench_hasher': [ 42s] crypto/crypto_tester.c:723:38: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] [ 42s] if (hasher->get_hash(hasher, buf, hash)) [ 42s] ^~~~ [ 42s] crypto/crypto_tester.c:723:38: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 42s] crypto/crypto_tester.c: In function 'bench_prf': [ 42s] crypto/crypto_tester.c:873:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 42s] if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) [ 42s] ^~~ [ 42s] In file included from ./networking/host.h:28:0, [ 42s] from ./networking/host_resolver.h:24, [ 42s] from ./library.h:102, [ 42s] from ./crypto/crypto_factory.h:27, [ 42s] from crypto/crypto_tester.h:26, [ 42s] from crypto/crypto_tester.c:23: [ 42s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 42s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 42s] ^~~~~~~~~~~~ [ 42s] crypto/crypto_tester.c:886:33: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] [ 42s] if (prf->get_bytes(prf, buf, bytes)) [ 42s] ^~~~~ [ 42s] crypto/crypto_tester.c:886:33: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 42s] crypto/crypto_tester.c: In function 'bench_xof': [ 42s] crypto/crypto_tester.c:1059:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 42s] if (!xof->set_seed(xof, chunk_create(seed, xof->get_seed_size(xof)))) [ 42s] ^~~~ [ 42s] In file included from ./networking/host.h:28:0, [ 42s] from ./networking/host_resolver.h:24, [ 42s] from ./library.h:102, [ 42s] from ./crypto/crypto_factory.h:27, [ 42s] from crypto/crypto_tester.h:26, [ 42s] from crypto/crypto_tester.c:23: [ 42s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 42s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 42s] ^~~~~~~~~~~~ [ 42s] crypto/crypto_tester.c:1069:54: warning: pointer targets in passing argument 3 of 'xof->get_bytes' differ in signedness [-Wpointer-sign] [ 42s] if (xof->get_bytes(xof, xof->get_block_size(xof), bytes)) [ 42s] ^~~~~ [ 42s] crypto/crypto_tester.c:1069:54: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/diffie_hellman.lo -MD -MP -MF crypto/.deps/diffie_hellman.Tpo -c crypto/diffie_hellman.c -fPIE -o crypto/diffie_hellman.o >/dev/null 2>&1 [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT library.lo -MD -MP -MF .deps/library.Tpo -c library.c -fPIE -o library.o >/dev/null 2>&1 [ 42s] depbase=`echo crypto/aead.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/aead.lo -MD -MP -MF $depbase.Tpo -c -o crypto/aead.lo crypto/aead.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] depbase=`echo crypto/transform.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/transform.lo -MD -MP -MF $depbase.Tpo -c -o crypto/transform.lo crypto/transform.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypto_factory.lo -MD -MP -MF crypto/.deps/crypto_factory.Tpo -c crypto/crypto_factory.c -fPIE -o crypto/crypto_factory.o >/dev/null 2>&1 [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/aead.lo -MD -MP -MF crypto/.deps/aead.Tpo -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/transform.lo -MD -MP -MF crypto/.deps/transform.Tpo -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/aead.lo -MD -MP -MF crypto/.deps/aead.Tpo -c crypto/aead.c -fPIE -o crypto/aead.o >/dev/null 2>&1 [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/transform.lo -MD -MP -MF crypto/.deps/transform.Tpo -c crypto/transform.c -fPIE -o crypto/transform.o >/dev/null 2>&1 [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypto_tester.lo -MD -MP -MF crypto/.deps/crypto_tester.Tpo -c crypto/crypto_tester.c -fPIE -o crypto/crypto_tester.o >/dev/null 2>&1 [ 42s] depbase=`echo credentials/credential_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/credential_manager.lo -MD -MP -MF $depbase.Tpo -c -o credentials/credential_manager.lo credentials/credential_manager.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] depbase=`echo credentials/auth_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/auth_cfg.lo -MD -MP -MF $depbase.Tpo -c -o credentials/auth_cfg.lo credentials/auth_cfg.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/credential_manager.lo -MD -MP -MF credentials/.deps/credential_manager.Tpo -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o [ 42s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/auth_cfg.lo -MD -MP -MF credentials/.deps/auth_cfg.Tpo -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o [ 42s] depbase=`echo networking/streams/stream_unix.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 42s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_unix.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c &&\ [ 42s] mv -f $depbase.Tpo $depbase.Plo [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_unix.lo -MD -MP -MF networking/streams/.deps/stream_unix.Tpo -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_unix.lo -MD -MP -MF networking/streams/.deps/stream_unix.Tpo -c networking/streams/stream_unix.c -fPIE -o networking/streams/stream_unix.o >/dev/null 2>&1 [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/auth_cfg.lo -MD -MP -MF credentials/.deps/auth_cfg.Tpo -c credentials/auth_cfg.c -fPIE -o credentials/auth_cfg.o >/dev/null 2>&1 [ 43s] depbase=`echo networking/streams/stream_service_unix.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service_unix.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/credential_manager.lo -MD -MP -MF credentials/.deps/credential_manager.Tpo -c credentials/credential_manager.c -fPIE -o credentials/credential_manager.o >/dev/null 2>&1 [ 43s] depbase=`echo asn1/asn1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/asn1.lo -MD -MP -MF $depbase.Tpo -c -o asn1/asn1.lo asn1/asn1.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service_unix.lo -MD -MP -MF networking/streams/.deps/stream_service_unix.Tpo -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/asn1.lo -MD -MP -MF asn1/.deps/asn1.Tpo -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service_unix.lo -MD -MP -MF networking/streams/.deps/stream_service_unix.Tpo -c networking/streams/stream_service_unix.c -fPIE -o networking/streams/stream_service_unix.o >/dev/null 2>&1 [ 43s] asn1/asn1.c: In function 'asn1_to_time': [ 43s] asn1/asn1.c:359:14: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] [ 43s] if (sscanf(eot+1, "%2d%2d", &tz_hour, &tz_min) != 2) [ 43s] ^~~ [ 43s] In file included from /usr/include/features.h:368:0, [ 43s] from /usr/include/stdio.h:27, [ 43s] from asn1/asn1.c:18: [ 43s] /usr/include/stdio.h:450:12: note: expected 'const char * restrict' but argument is of type 'u_char * {aka unsigned char *}' [ 43s] extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, [ 43s] ^ [ 43s] asn1/asn1.c:367:14: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] [ 43s] if (sscanf(eot+1, "%2d%2d", &tz_hour, &tz_min) != 2) [ 43s] ^~~ [ 43s] In file included from /usr/include/features.h:368:0, [ 43s] from /usr/include/stdio.h:27, [ 43s] from asn1/asn1.c:18: [ 43s] /usr/include/stdio.h:450:12: note: expected 'const char * restrict' but argument is of type 'u_char * {aka unsigned char *}' [ 43s] extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, [ 43s] ^ [ 43s] asn1/asn1.c:383:14: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] [ 43s] if (sscanf(utctime->ptr, format, &tm_year, &tm_mon, &tm_day, [ 43s] ^~~~~~~ [ 43s] In file included from /usr/include/features.h:368:0, [ 43s] from /usr/include/stdio.h:27, [ 43s] from asn1/asn1.c:18: [ 43s] /usr/include/stdio.h:450:12: note: expected 'const char * restrict' but argument is of type 'u_char * const {aka unsigned char * const}' [ 43s] extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, [ 43s] ^ [ 43s] asn1/asn1.c:393:14: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] [ 43s] if (sscanf(eot-2, "%2d", &tm_sec) != 1) [ 43s] ^~~ [ 43s] In file included from /usr/include/features.h:368:0, [ 43s] from /usr/include/stdio.h:27, [ 43s] from asn1/asn1.c:18: [ 43s] /usr/include/stdio.h:450:12: note: expected 'const char * restrict' but argument is of type 'u_char * {aka unsigned char *}' [ 43s] extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, [ 43s] ^ [ 43s] asn1/asn1.c: In function 'asn1_from_time': [ 43s] asn1/asn1.c:496:21: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 43s] formatted_time.ptr = buf; [ 43s] ^ [ 43s] asn1/asn1.c: At top level: [ 43s] asn1/asn1.c:612:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/asn1.c:612:7: note: (near initialization for 'algorithmIdentifierObjects[0].name') [ 43s] asn1/asn1.c:613:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 1, "algorithm", ASN1_OID, ASN1_BODY }, /* 1 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/asn1.c:613:9: note: (near initialization for 'algorithmIdentifierObjects[1].name') [ 43s] asn1/asn1.c:614:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 1, "parameters", ASN1_OID, ASN1_RAW|ASN1_OPT }, /* 2 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/asn1.c:614:9: note: (near initialization for 'algorithmIdentifierObjects[2].name') [ 43s] asn1/asn1.c:615:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/asn1.c:615:9: note: (near initialization for 'algorithmIdentifierObjects[3].name') [ 43s] asn1/asn1.c:616:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 1, "parameters", ASN1_SEQUENCE, ASN1_RAW|ASN1_OPT }, /* 4 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/asn1.c:616:9: note: (near initialization for 'algorithmIdentifierObjects[4].name') [ 43s] asn1/asn1.c:617:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/asn1.c:617:9: note: (near initialization for 'algorithmIdentifierObjects[5].name') [ 43s] asn1/asn1.c:618:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 1, "parameters", ASN1_OCTET_STRING, ASN1_RAW|ASN1_OPT }, /* 6 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/asn1.c:618:9: note: (near initialization for 'algorithmIdentifierObjects[6].name') [ 43s] asn1/asn1.c:619:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/asn1.c:619:9: note: (near initialization for 'algorithmIdentifierObjects[7].name') [ 43s] asn1/asn1.c:620:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 43s] ^~~~~~ [ 43s] asn1/asn1.c:620:7: note: (near initialization for 'algorithmIdentifierObjects[8].name') [ 43s] asn1/asn1.c:910:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/asn1.c:910:7: note: (near initialization for 'timeObjects[0].name') [ 43s] asn1/asn1.c:911:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/asn1.c:911:7: note: (near initialization for 'timeObjects[1].name') [ 43s] asn1/asn1.c:912:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/asn1.c:912:7: note: (near initialization for 'timeObjects[2].name') [ 43s] asn1/asn1.c:913:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/asn1.c:913:7: note: (near initialization for 'timeObjects[3].name') [ 43s] asn1/asn1.c:914:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 43s] ^~~~~~ [ 43s] asn1/asn1.c:914:7: note: (near initialization for 'timeObjects[4].name') [ 43s] depbase=`echo asn1/asn1_parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/asn1_parser.lo -MD -MP -MF $depbase.Tpo -c -o asn1/asn1_parser.lo asn1/asn1_parser.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] depbase=`echo asn1/oid.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/oid.lo -MD -MP -MF $depbase.Tpo -c -o asn1/oid.lo asn1/oid.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] depbase=`echo bio/bio_reader.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bio/bio_reader.lo -MD -MP -MF $depbase.Tpo -c -o bio/bio_reader.lo bio/bio_reader.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/asn1_parser.lo -MD -MP -MF asn1/.deps/asn1_parser.Tpo -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/asn1.lo -MD -MP -MF asn1/.deps/asn1.Tpo -c asn1/asn1.c -fPIE -o asn1/asn1.o >/dev/null 2>&1 [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/oid.lo -MD -MP -MF asn1/.deps/oid.Tpo -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bio/bio_reader.lo -MD -MP -MF bio/.deps/bio_reader.Tpo -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o [ 43s] asn1/oid.c:13:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:13:43: note: (near initialization for 'oid_names[0].name') [ 43s] asn1/oid.c:14:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x82, 0, 1, 1, "" }, /* 1 */ [ 43s] ^~ [ 43s] asn1/oid.c:14:43: note: (near initialization for 'oid_names[1].name') [ 43s] asn1/oid.c:15:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:15:43: note: (near initialization for 'oid_names[2].name') [ 43s] asn1/oid.c:16:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:16:43: note: (near initialization for 'oid_names[3].name') [ 43s] asn1/oid.c:17:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 0, 1, 4, "" }, /* 4 */ [ 43s] ^~ [ 43s] asn1/oid.c:17:43: note: (near initialization for 'oid_names[4].name') [ 43s] asn1/oid.c:18:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 0, 1, 5, "" }, /* 5 */ [ 43s] ^~ [ 43s] asn1/oid.c:18:43: note: (near initialization for 'oid_names[5].name') [ 43s] asn1/oid.c:19:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x14, 0, 0, 6, "ND" }, /* 6 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:19:43: note: (near initialization for 'oid_names[6].name') [ 43s] asn1/oid.c:20:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] {0x09, 18, 1, 0, "data" }, /* 7 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:20:43: note: (near initialization for 'oid_names[7].name') [ 43s] asn1/oid.c:21:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x92, 0, 1, 1, "" }, /* 8 */ [ 43s] ^~ [ 43s] asn1/oid.c:21:43: note: (near initialization for 'oid_names[8].name') [ 43s] asn1/oid.c:22:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x26, 0, 1, 2, "" }, /* 9 */ [ 43s] ^~ [ 43s] asn1/oid.c:22:43: note: (near initialization for 'oid_names[9].name') [ 43s] asn1/oid.c:23:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x89, 0, 1, 3, "" }, /* 10 */ [ 43s] ^~ [ 43s] asn1/oid.c:23:43: note: (near initialization for 'oid_names[10].name') [ 43s] asn1/oid.c:24:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x93, 0, 1, 4, "" }, /* 11 */ [ 43s] ^~ [ 43s] asn1/oid.c:24:43: note: (near initialization for 'oid_names[11].name') [ 43s] asn1/oid.c:25:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0xF2, 0, 1, 5, "" }, /* 12 */ [ 43s] ^~ [ 43s] asn1/oid.c:25:43: note: (near initialization for 'oid_names[12].name') [ 43s] asn1/oid.c:26:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2C, 0, 1, 6, "" }, /* 13 */ [ 43s] ^~ [ 43s] asn1/oid.c:26:43: note: (near initialization for 'oid_names[13].name') [ 43s] asn1/oid.c:27:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x64, 0, 1, 7, "pilot" }, /* 14 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:27:43: note: (near initialization for 'oid_names[14].name') [ 43s] asn1/oid.c:28:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:28:43: note: (near initialization for 'oid_names[15].name') [ 43s] asn1/oid.c:29:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 17, 0, 9, "UID" }, /* 16 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:29:43: note: (near initialization for 'oid_names[16].name') [ 43s] asn1/oid.c:30:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x19, 0, 0, 9, "DC" }, /* 17 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:30:43: note: (near initialization for 'oid_names[17].name') [ 43s] asn1/oid.c:31:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] {0x55, 67, 1, 0, "X.500" }, /* 18 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:31:43: note: (near initialization for 'oid_names[18].name') [ 43s] asn1/oid.c:32:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 39, 1, 1, "X.509" }, /* 19 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:32:43: note: (near initialization for 'oid_names[19].name') [ 43s] asn1/oid.c:33:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 21, 0, 2, "CN" }, /* 20 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:33:43: note: (near initialization for 'oid_names[20].name') [ 43s] asn1/oid.c:34:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 22, 0, 2, "S" }, /* 21 */ [ 43s] ^~~ [ 43s] asn1/oid.c:34:43: note: (near initialization for 'oid_names[21].name') [ 43s] asn1/oid.c:35:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 23, 0, 2, "SN" }, /* 22 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:35:43: note: (near initialization for 'oid_names[22].name') [ 43s] asn1/oid.c:36:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 24, 0, 2, "C" }, /* 23 */ [ 43s] ^~~ [ 43s] asn1/oid.c:36:43: note: (near initialization for 'oid_names[23].name') [ 43s] asn1/oid.c:37:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 25, 0, 2, "L" }, /* 24 */ [ 43s] ^~~ [ 43s] asn1/oid.c:37:43: note: (near initialization for 'oid_names[24].name') [ 43s] asn1/oid.c:38:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 26, 0, 2, "ST" }, /* 25 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:38:43: note: (near initialization for 'oid_names[25].name') [ 43s] asn1/oid.c:39:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 27, 0, 2, "O" }, /* 26 */ [ 43s] ^~~ [ 43s] asn1/oid.c:39:43: note: (near initialization for 'oid_names[26].name') [ 43s] asn1/oid.c:40:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0B, 28, 0, 2, "OU" }, /* 27 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:40:43: note: (near initialization for 'oid_names[27].name') [ 43s] asn1/oid.c:41:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 29, 0, 2, "T" }, /* 28 */ [ 43s] ^~~ [ 43s] asn1/oid.c:41:43: note: (near initialization for 'oid_names[28].name') [ 43s] asn1/oid.c:42:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 30, 0, 2, "D" }, /* 29 */ [ 43s] ^~~ [ 43s] asn1/oid.c:42:43: note: (near initialization for 'oid_names[29].name') [ 43s] asn1/oid.c:43:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x24, 31, 0, 2, "userCertificate" }, /* 30 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:43:43: note: (near initialization for 'oid_names[30].name') [ 43s] asn1/oid.c:44:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x29, 32, 0, 2, "N" }, /* 31 */ [ 43s] ^~~ [ 43s] asn1/oid.c:44:43: note: (near initialization for 'oid_names[31].name') [ 43s] asn1/oid.c:45:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2A, 33, 0, 2, "G" }, /* 32 */ [ 43s] ^~~ [ 43s] asn1/oid.c:45:43: note: (near initialization for 'oid_names[32].name') [ 43s] asn1/oid.c:46:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2B, 34, 0, 2, "I" }, /* 33 */ [ 43s] ^~~ [ 43s] asn1/oid.c:46:43: note: (near initialization for 'oid_names[33].name') [ 43s] asn1/oid.c:47:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2D, 35, 0, 2, "ID" }, /* 34 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:47:43: note: (near initialization for 'oid_names[34].name') [ 43s] asn1/oid.c:48:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2E, 36, 0, 2, "dnQualifier" }, /* 35 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:48:43: note: (near initialization for 'oid_names[35].name') [ 43s] asn1/oid.c:49:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x36, 37, 0, 2, "dmdName" }, /* 36 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:49:43: note: (near initialization for 'oid_names[36].name') [ 43s] asn1/oid.c:50:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x41, 38, 0, 2, "pseudonym" }, /* 37 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:50:43: note: (near initialization for 'oid_names[37].name') [ 43s] asn1/oid.c:51:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x48, 0, 0, 2, "role" }, /* 38 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:51:43: note: (near initialization for 'oid_names[38].name') [ 43s] asn1/oid.c:52:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1D, 0, 1, 1, "id-ce" }, /* 39 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:52:43: note: (near initialization for 'oid_names[39].name') [ 43s] asn1/oid.c:53:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 41, 0, 2, "subjectDirectoryAttrs" }, /* 40 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:53:43: note: (near initialization for 'oid_names[40].name') [ 43s] asn1/oid.c:54:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 42, 0, 2, "subjectKeyIdentifier" }, /* 41 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:54:43: note: (near initialization for 'oid_names[41].name') [ 43s] asn1/oid.c:55:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0F, 43, 0, 2, "keyUsage" }, /* 42 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:55:43: note: (near initialization for 'oid_names[42].name') [ 43s] asn1/oid.c:56:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x10, 44, 0, 2, "privateKeyUsagePeriod" }, /* 43 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:56:43: note: (near initialization for 'oid_names[43].name') [ 43s] asn1/oid.c:57:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x11, 45, 0, 2, "subjectAltName" }, /* 44 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:57:43: note: (near initialization for 'oid_names[44].name') [ 43s] asn1/oid.c:58:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x12, 46, 0, 2, "issuerAltName" }, /* 45 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:58:43: note: (near initialization for 'oid_names[45].name') [ 43s] asn1/oid.c:59:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x13, 47, 0, 2, "basicConstraints" }, /* 46 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:59:43: note: (near initialization for 'oid_names[46].name') [ 43s] asn1/oid.c:60:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x14, 48, 0, 2, "crlNumber" }, /* 47 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:60:43: note: (near initialization for 'oid_names[47].name') [ 43s] asn1/oid.c:61:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x15, 49, 0, 2, "reasonCode" }, /* 48 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:61:43: note: (near initialization for 'oid_names[48].name') [ 43s] asn1/oid.c:62:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x17, 50, 0, 2, "holdInstructionCode" }, /* 49 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:62:43: note: (near initialization for 'oid_names[49].name') [ 43s] asn1/oid.c:63:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x18, 51, 0, 2, "invalidityDate" }, /* 50 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:63:43: note: (near initialization for 'oid_names[50].name') [ 43s] asn1/oid.c:64:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1B, 52, 0, 2, "deltaCrlIndicator" }, /* 51 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:64:43: note: (near initialization for 'oid_names[51].name') [ 43s] asn1/oid.c:65:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1C, 53, 0, 2, "issuingDistributionPoint" }, /* 52 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:65:43: note: (near initialization for 'oid_names[52].name') [ 43s] asn1/oid.c:66:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1D, 54, 0, 2, "certificateIssuer" }, /* 53 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:66:43: note: (near initialization for 'oid_names[53].name') [ 43s] asn1/oid.c:67:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1E, 55, 0, 2, "nameConstraints" }, /* 54 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:67:43: note: (near initialization for 'oid_names[54].name') [ 43s] asn1/oid.c:68:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1F, 56, 0, 2, "crlDistributionPoints" }, /* 55 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:68:43: note: (near initialization for 'oid_names[55].name') [ 43s] asn1/oid.c:69:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x20, 58, 1, 2, "certificatePolicies" }, /* 56 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:69:43: note: (near initialization for 'oid_names[56].name') [ 43s] asn1/oid.c:70:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x00, 0, 0, 3, "anyPolicy" }, /* 57 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:70:43: note: (near initialization for 'oid_names[57].name') [ 43s] asn1/oid.c:71:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x21, 59, 0, 2, "policyMappings" }, /* 58 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:71:43: note: (near initialization for 'oid_names[58].name') [ 43s] asn1/oid.c:72:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x23, 60, 0, 2, "authorityKeyIdentifier" }, /* 59 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:72:43: note: (near initialization for 'oid_names[59].name') [ 43s] asn1/oid.c:73:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x24, 61, 0, 2, "policyConstraints" }, /* 60 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:73:43: note: (near initialization for 'oid_names[60].name') [ 43s] asn1/oid.c:74:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x25, 63, 1, 2, "extendedKeyUsage" }, /* 61 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:74:43: note: (near initialization for 'oid_names[61].name') [ 43s] asn1/oid.c:75:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 62 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:75:43: note: (near initialization for 'oid_names[62].name') [ 43s] asn1/oid.c:76:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2E, 64, 0, 2, "freshestCRL" }, /* 63 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:76:43: note: (near initialization for 'oid_names[63].name') [ 43s] asn1/oid.c:77:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x36, 65, 0, 2, "inhibitAnyPolicy" }, /* 64 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:77:43: note: (near initialization for 'oid_names[64].name') [ 43s] asn1/oid.c:78:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x37, 66, 0, 2, "targetInformation" }, /* 65 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:78:43: note: (near initialization for 'oid_names[65].name') [ 43s] asn1/oid.c:79:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x38, 0, 0, 2, "noRevAvail" }, /* 66 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:79:43: note: (near initialization for 'oid_names[66].name') [ 43s] asn1/oid.c:80:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] {0x2A, 191, 1, 0, "" }, /* 67 */ [ 43s] ^~ [ 43s] asn1/oid.c:80:43: note: (near initialization for 'oid_names[67].name') [ 43s] asn1/oid.c:81:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x83, 80, 1, 1, "" }, /* 68 */ [ 43s] ^~ [ 43s] asn1/oid.c:81:43: note: (near initialization for 'oid_names[68].name') [ 43s] asn1/oid.c:82:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 0, 1, 2, "jp" }, /* 69 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:82:43: note: (near initialization for 'oid_names[69].name') [ 43s] asn1/oid.c:83:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x8C, 0, 1, 3, "" }, /* 70 */ [ 43s] ^~ [ 43s] asn1/oid.c:83:43: note: (near initialization for 'oid_names[70].name') [ 43s] asn1/oid.c:84:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x9A, 0, 1, 4, "" }, /* 71 */ [ 43s] ^~ [ 43s] asn1/oid.c:84:43: note: (near initialization for 'oid_names[71].name') [ 43s] asn1/oid.c:85:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x4B, 0, 1, 5, "" }, /* 72 */ [ 43s] ^~ [ 43s] asn1/oid.c:85:43: note: (near initialization for 'oid_names[72].name') [ 43s] asn1/oid.c:86:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x3D, 0, 1, 6, "" }, /* 73 */ [ 43s] ^~ [ 43s] asn1/oid.c:86:43: note: (near initialization for 'oid_names[73].name') [ 43s] asn1/oid.c:87:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 7, "security" }, /* 74 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:87:43: note: (near initialization for 'oid_names[74].name') [ 43s] asn1/oid.c:88:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 8, "algorithm" }, /* 75 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:88:43: note: (near initialization for 'oid_names[75].name') [ 43s] asn1/oid.c:89:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 76 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:89:43: note: (near initialization for 'oid_names[76].name') [ 43s] asn1/oid.c:90:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 78, 0, 10, "camellia128-cbc" }, /* 77 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:90:43: note: (near initialization for 'oid_names[77].name') [ 43s] asn1/oid.c:91:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 79, 0, 10, "camellia192-cbc" }, /* 78 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:91:43: note: (near initialization for 'oid_names[78].name') [ 43s] asn1/oid.c:92:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 79 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:92:43: note: (near initialization for 'oid_names[79].name') [ 43s] asn1/oid.c:93:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x86, 0, 1, 1, "" }, /* 80 */ [ 43s] ^~ [ 43s] asn1/oid.c:93:43: note: (near initialization for 'oid_names[80].name') [ 43s] asn1/oid.c:94:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x48, 0, 1, 2, "us" }, /* 81 */ [ 43s] ^~~~ [ 43s] asn1/oid.c:94:43: note: (near initialization for 'oid_names[81].name') [ 43s] asn1/oid.c:95:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x86, 150, 1, 3, "" }, /* 82 */ [ 43s] ^~ [ 43s] asn1/oid.c:95:43: note: (near initialization for 'oid_names[82].name') [ 43s] asn1/oid.c:96:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0xF6, 88, 1, 4, "" }, /* 83 */ [ 43s] ^~ [ 43s] asn1/oid.c:96:43: note: (near initialization for 'oid_names[83].name') [ 43s] asn1/oid.c:97:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 84 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:97:43: note: (near initialization for 'oid_names[84].name') [ 43s] asn1/oid.c:98:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 0, 1, 6, "Entrust" }, /* 85 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:98:43: note: (near initialization for 'oid_names[85].name') [ 43s] asn1/oid.c:99:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x41, 0, 1, 7, "nsn-ce" }, /* 86 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:99:43: note: (near initialization for 'oid_names[86].name') [ 43s] asn1/oid.c:100:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 87 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:100:43: note: (near initialization for 'oid_names[87].name') [ 43s] asn1/oid.c:101:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0xF7, 0, 1, 4, "" }, /* 88 */ [ 43s] ^~ [ 43s] asn1/oid.c:101:43: note: (near initialization for 'oid_names[88].name') [ 43s] asn1/oid.c:102:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 0, 1, 5, "RSADSI" }, /* 89 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:102:43: note: (near initialization for 'oid_names[89].name') [ 43s] asn1/oid.c:103:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 145, 1, 6, "PKCS" }, /* 90 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:103:43: note: (near initialization for 'oid_names[90].name') [ 43s] asn1/oid.c:104:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 103, 1, 7, "PKCS-1" }, /* 91 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:104:43: note: (near initialization for 'oid_names[91].name') [ 43s] asn1/oid.c:105:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 93, 0, 8, "rsaEncryption" }, /* 92 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:105:43: note: (near initialization for 'oid_names[92].name') [ 43s] asn1/oid.c:106:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 94, 0, 8, "md2WithRSAEncryption" }, /* 93 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:106:43: note: (near initialization for 'oid_names[93].name') [ 43s] asn1/oid.c:107:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 95, 0, 8, "md5WithRSAEncryption" }, /* 94 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:107:43: note: (near initialization for 'oid_names[94].name') [ 43s] asn1/oid.c:108:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 96, 0, 8, "sha-1WithRSAEncryption" }, /* 95 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:108:43: note: (near initialization for 'oid_names[95].name') [ 43s] asn1/oid.c:109:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 97, 0, 8, "id-RSAES-OAEP" }, /* 96 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:109:43: note: (near initialization for 'oid_names[96].name') [ 43s] asn1/oid.c:110:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 98, 0, 8, "id-mgf1" }, /* 97 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:110:43: note: (near initialization for 'oid_names[97].name') [ 43s] asn1/oid.c:111:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 99, 0, 8, "id-pSpecified" }, /* 98 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:111:43: note: (near initialization for 'oid_names[98].name') [ 43s] asn1/oid.c:112:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0B, 100, 0, 8, "sha256WithRSAEncryption" }, /* 99 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:112:43: note: (near initialization for 'oid_names[99].name') [ 43s] asn1/oid.c:113:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 101, 0, 8, "sha384WithRSAEncryption" }, /* 100 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:113:43: note: (near initialization for 'oid_names[100].name') [ 43s] asn1/oid.c:114:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 102, 0, 8, "sha512WithRSAEncryption" }, /* 101 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:114:43: note: (near initialization for 'oid_names[101].name') [ 43s] asn1/oid.c:115:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 102 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:115:43: note: (near initialization for 'oid_names[102].name') [ 43s] asn1/oid.c:116:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 108, 1, 7, "PKCS-5" }, /* 103 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:116:43: note: (near initialization for 'oid_names[103].name') [ 43s] asn1/oid.c:117:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 105, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 104 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:117:43: note: (near initialization for 'oid_names[104].name') [ 43s] asn1/oid.c:118:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 106, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 105 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:118:43: note: (near initialization for 'oid_names[105].name') [ 43s] asn1/oid.c:119:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 107, 0, 8, "id-PBKDF2" }, /* 106 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:119:43: note: (near initialization for 'oid_names[106].name') [ 43s] asn1/oid.c:120:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 0, 0, 8, "id-PBES2" }, /* 107 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:120:43: note: (near initialization for 'oid_names[107].name') [ 43s] asn1/oid.c:121:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 115, 1, 7, "PKCS-7" }, /* 108 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:121:43: note: (near initialization for 'oid_names[108].name') [ 43s] asn1/oid.c:122:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 110, 0, 8, "data" }, /* 109 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:122:43: note: (near initialization for 'oid_names[109].name') [ 43s] asn1/oid.c:123:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 111, 0, 8, "signedData" }, /* 110 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:123:43: note: (near initialization for 'oid_names[110].name') [ 43s] asn1/oid.c:124:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 112, 0, 8, "envelopedData" }, /* 111 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:124:43: note: (near initialization for 'oid_names[111].name') [ 43s] asn1/oid.c:125:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 113, 0, 8, "signedAndEnvelopedData" }, /* 112 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:125:43: note: (near initialization for 'oid_names[112].name') [ 43s] asn1/oid.c:126:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 114, 0, 8, "digestedData" }, /* 113 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:126:43: note: (near initialization for 'oid_names[113].name') [ 43s] asn1/oid.c:127:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 0, 0, 8, "encryptedData" }, /* 114 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:127:43: note: (near initialization for 'oid_names[114].name') [ 43s] asn1/oid.c:128:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 129, 1, 7, "PKCS-9" }, /* 115 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:128:43: note: (near initialization for 'oid_names[115].name') [ 43s] asn1/oid.c:129:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 117, 0, 8, "E" }, /* 116 */ [ 43s] ^~~ [ 43s] asn1/oid.c:129:43: note: (near initialization for 'oid_names[116].name') [ 43s] asn1/oid.c:130:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 118, 0, 8, "unstructuredName" }, /* 117 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:130:43: note: (near initialization for 'oid_names[117].name') [ 43s] asn1/oid.c:131:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 119, 0, 8, "contentType" }, /* 118 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:131:43: note: (near initialization for 'oid_names[118].name') [ 43s] asn1/oid.c:132:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 120, 0, 8, "messageDigest" }, /* 119 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:132:43: note: (near initialization for 'oid_names[119].name') [ 43s] asn1/oid.c:133:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 121, 0, 8, "signingTime" }, /* 120 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:133:43: note: (near initialization for 'oid_names[120].name') [ 43s] asn1/oid.c:134:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 122, 0, 8, "counterSignature" }, /* 121 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:134:43: note: (near initialization for 'oid_names[121].name') [ 43s] asn1/oid.c:135:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 123, 0, 8, "challengePassword" }, /* 122 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:135:43: note: (near initialization for 'oid_names[122].name') [ 43s] asn1/oid.c:136:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 124, 0, 8, "unstructuredAddress" }, /* 123 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:136:43: note: (near initialization for 'oid_names[123].name') [ 43s] asn1/oid.c:137:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 125, 0, 8, "extensionRequest" }, /* 124 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:137:43: note: (near initialization for 'oid_names[124].name') [ 43s] asn1/oid.c:138:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0F, 126, 0, 8, "S/MIME Capabilities" }, /* 125 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:138:43: note: (near initialization for 'oid_names[125].name') [ 43s] asn1/oid.c:139:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x16, 0, 1, 8, "certTypes" }, /* 126 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:139:43: note: (near initialization for 'oid_names[126].name') [ 43s] asn1/oid.c:140:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 128, 0, 9, "X.509" }, /* 127 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:140:43: note: (near initialization for 'oid_names[127].name') [ 43s] asn1/oid.c:141:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 0, 9, "SDSI" }, /* 128 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:141:43: note: (near initialization for 'oid_names[128].name') [ 43s] asn1/oid.c:142:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0c, 0, 1, 7, "PKCS-12" }, /* 129 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:142:43: note: (near initialization for 'oid_names[129].name') [ 43s] asn1/oid.c:143:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 137, 1, 8, "pbeIds" }, /* 130 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:143:43: note: (near initialization for 'oid_names[130].name') [ 43s] asn1/oid.c:144:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 132, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 131 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:144:43: note: (near initialization for 'oid_names[131].name') [ 43s] asn1/oid.c:145:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 133, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 132 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:145:43: note: (near initialization for 'oid_names[132].name') [ 43s] asn1/oid.c:146:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 134, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC" }, /* 133 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:146:43: note: (near initialization for 'oid_names[133].name') [ 43s] asn1/oid.c:147:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 135, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC" }, /* 134 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:147:43: note: (near initialization for 'oid_names[134].name') [ 43s] asn1/oid.c:148:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 136, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 135 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:148:43: note: (near initialization for 'oid_names[135].name') [ 43s] asn1/oid.c:149:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 136 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:149:43: note: (near initialization for 'oid_names[136].name') [ 43s] asn1/oid.c:150:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 137 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:150:43: note: (near initialization for 'oid_names[137].name') [ 43s] asn1/oid.c:151:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 9, "bagIds" }, /* 138 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:151:43: note: (near initialization for 'oid_names[138].name') [ 43s] asn1/oid.c:152:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 140, 0, 10, "keyBag" }, /* 139 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:152:43: note: (near initialization for 'oid_names[139].name') [ 43s] asn1/oid.c:153:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 141, 0, 10, "pkcs8ShroudedKeyBag" }, /* 140 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:153:43: note: (near initialization for 'oid_names[140].name') [ 43s] asn1/oid.c:154:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 142, 0, 10, "certBag" }, /* 141 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:154:43: note: (near initialization for 'oid_names[141].name') [ 43s] asn1/oid.c:155:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 143, 0, 10, "crlBag" }, /* 142 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:155:43: note: (near initialization for 'oid_names[142].name') [ 43s] asn1/oid.c:156:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 144, 0, 10, "secretBag" }, /* 143 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:156:43: note: (near initialization for 'oid_names[143].name') [ 43s] asn1/oid.c:157:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 0, 0, 10, "safeContentsBag" }, /* 144 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:157:43: note: (near initialization for 'oid_names[144].name') [ 43s] asn1/oid.c:158:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 148, 1, 6, "digestAlgorithm" }, /* 145 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:158:43: note: (near initialization for 'oid_names[145].name') [ 43s] asn1/oid.c:159:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 147, 0, 7, "md2" }, /* 146 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:159:43: note: (near initialization for 'oid_names[146].name') [ 43s] asn1/oid.c:160:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 0, 0, 7, "md5" }, /* 147 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:160:43: note: (near initialization for 'oid_names[147].name') [ 43s] asn1/oid.c:161:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 148 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:161:43: note: (near initialization for 'oid_names[148].name') [ 43s] asn1/oid.c:162:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 149 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:162:43: note: (near initialization for 'oid_names[149].name') [ 43s] asn1/oid.c:163:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0xCE, 0, 1, 3, "" }, /* 150 */ [ 43s] ^~ [ 43s] asn1/oid.c:163:43: note: (near initialization for 'oid_names[150].name') [ 43s] asn1/oid.c:164:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 151 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:164:43: note: (near initialization for 'oid_names[151].name') [ 43s] asn1/oid.c:165:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 154, 1, 5, "id-publicKeyType" }, /* 152 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:165:43: note: (near initialization for 'oid_names[152].name') [ 43s] asn1/oid.c:166:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 153 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:166:43: note: (near initialization for 'oid_names[153].name') [ 43s] asn1/oid.c:167:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 184, 1, 5, "ellipticCurve" }, /* 154 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:167:43: note: (near initialization for 'oid_names[154].name') [ 43s] asn1/oid.c:168:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x00, 176, 1, 6, "c-TwoCurve" }, /* 155 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:168:43: note: (near initialization for 'oid_names[155].name') [ 43s] asn1/oid.c:169:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 157, 0, 7, "c2pnb163v1" }, /* 156 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:169:43: note: (near initialization for 'oid_names[156].name') [ 43s] asn1/oid.c:170:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 158, 0, 7, "c2pnb163v2" }, /* 157 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:170:43: note: (near initialization for 'oid_names[157].name') [ 43s] asn1/oid.c:171:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 159, 0, 7, "c2pnb163v3" }, /* 158 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:171:43: note: (near initialization for 'oid_names[158].name') [ 43s] asn1/oid.c:172:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 160, 0, 7, "c2pnb176w1" }, /* 159 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:172:43: note: (near initialization for 'oid_names[159].name') [ 43s] asn1/oid.c:173:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 161, 0, 7, "c2tnb191v1" }, /* 160 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:173:43: note: (near initialization for 'oid_names[160].name') [ 43s] asn1/oid.c:174:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 162, 0, 7, "c2tnb191v2" }, /* 161 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:174:43: note: (near initialization for 'oid_names[161].name') [ 43s] asn1/oid.c:175:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 163, 0, 7, "c2tnb191v3" }, /* 162 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:175:43: note: (near initialization for 'oid_names[162].name') [ 43s] asn1/oid.c:176:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 164, 0, 7, "c2onb191v4" }, /* 163 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:176:43: note: (near initialization for 'oid_names[163].name') [ 43s] asn1/oid.c:177:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 165, 0, 7, "c2onb191v5" }, /* 164 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:177:43: note: (near initialization for 'oid_names[164].name') [ 43s] asn1/oid.c:178:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 166, 0, 7, "c2pnb208w1" }, /* 165 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:178:43: note: (near initialization for 'oid_names[165].name') [ 43s] asn1/oid.c:179:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0B, 167, 0, 7, "c2tnb239v1" }, /* 166 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:179:43: note: (near initialization for 'oid_names[166].name') [ 43s] asn1/oid.c:180:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 168, 0, 7, "c2tnb239v2" }, /* 167 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:180:43: note: (near initialization for 'oid_names[167].name') [ 43s] asn1/oid.c:181:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 169, 0, 7, "c2tnb239v3" }, /* 168 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:181:43: note: (near initialization for 'oid_names[168].name') [ 43s] asn1/oid.c:182:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 170, 0, 7, "c2onb239v4" }, /* 169 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:182:43: note: (near initialization for 'oid_names[169].name') [ 43s] asn1/oid.c:183:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0F, 171, 0, 7, "c2onb239v5" }, /* 170 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:183:43: note: (near initialization for 'oid_names[170].name') [ 43s] asn1/oid.c:184:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x10, 172, 0, 7, "c2pnb272w1" }, /* 171 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:184:43: note: (near initialization for 'oid_names[171].name') [ 43s] asn1/oid.c:185:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x11, 173, 0, 7, "c2pnb304w1" }, /* 172 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:185:43: note: (near initialization for 'oid_names[172].name') [ 43s] asn1/oid.c:186:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x12, 174, 0, 7, "c2tnb359v1" }, /* 173 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:186:43: note: (near initialization for 'oid_names[173].name') [ 43s] asn1/oid.c:187:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x13, 175, 0, 7, "c2pnb368w1" }, /* 174 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:187:43: note: (near initialization for 'oid_names[174].name') [ 43s] asn1/oid.c:188:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 175 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:188:43: note: (near initialization for 'oid_names[175].name') [ 43s] asn1/oid.c:189:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 6, "primeCurve" }, /* 176 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:189:43: note: (near initialization for 'oid_names[176].name') [ 43s] asn1/oid.c:190:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 178, 0, 7, "prime192v1" }, /* 177 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:190:43: note: (near initialization for 'oid_names[177].name') [ 43s] asn1/oid.c:191:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 179, 0, 7, "prime192v2" }, /* 178 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:191:43: note: (near initialization for 'oid_names[178].name') [ 43s] asn1/oid.c:192:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 180, 0, 7, "prime192v3" }, /* 179 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:192:43: note: (near initialization for 'oid_names[179].name') [ 43s] asn1/oid.c:193:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 181, 0, 7, "prime239v1" }, /* 180 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:193:43: note: (near initialization for 'oid_names[180].name') [ 43s] asn1/oid.c:194:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 182, 0, 7, "prime239v2" }, /* 181 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:194:43: note: (near initialization for 'oid_names[181].name') [ 43s] asn1/oid.c:195:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 183, 0, 7, "prime239v3" }, /* 182 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:195:43: note: (near initialization for 'oid_names[182].name') [ 43s] asn1/oid.c:196:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 0, 0, 7, "prime256v1" }, /* 183 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:196:43: note: (near initialization for 'oid_names[183].name') [ 43s] asn1/oid.c:197:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 1, 5, "id-ecSigType" }, /* 184 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:197:43: note: (near initialization for 'oid_names[184].name') [ 43s] asn1/oid.c:198:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 186, 0, 6, "ecdsa-with-SHA1" }, /* 185 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:198:43: note: (near initialization for 'oid_names[185].name') [ 43s] asn1/oid.c:199:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 186 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:199:43: note: (near initialization for 'oid_names[186].name') [ 43s] asn1/oid.c:200:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 188, 0, 7, "ecdsa-with-SHA224" }, /* 187 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:200:43: note: (near initialization for 'oid_names[187].name') [ 43s] asn1/oid.c:201:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 189, 0, 7, "ecdsa-with-SHA256" }, /* 188 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:201:43: note: (near initialization for 'oid_names[188].name') [ 43s] asn1/oid.c:202:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 190, 0, 7, "ecdsa-with-SHA384" }, /* 189 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:202:43: note: (near initialization for 'oid_names[189].name') [ 43s] asn1/oid.c:203:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 190 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:203:43: note: (near initialization for 'oid_names[190].name') [ 43s] asn1/oid.c:204:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] {0x2B, 418, 1, 0, "" }, /* 191 */ [ 43s] ^~ [ 43s] asn1/oid.c:204:43: note: (near initialization for 'oid_names[191].name') [ 43s] asn1/oid.c:205:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 332, 1, 1, "dod" }, /* 192 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:205:43: note: (near initialization for 'oid_names[192].name') [ 43s] asn1/oid.c:206:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 2, "internet" }, /* 193 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:206:43: note: (near initialization for 'oid_names[193].name') [ 43s] asn1/oid.c:207:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 283, 1, 3, "private" }, /* 194 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:207:43: note: (near initialization for 'oid_names[194].name') [ 43s] asn1/oid.c:208:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 4, "enterprise" }, /* 195 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:208:43: note: (near initialization for 'oid_names[195].name') [ 43s] asn1/oid.c:209:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x82, 233, 1, 5, "" }, /* 196 */ [ 43s] ^~ [ 43s] asn1/oid.c:209:43: note: (near initialization for 'oid_names[196].name') [ 43s] asn1/oid.c:210:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x37, 209, 1, 6, "Microsoft" }, /* 197 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:210:43: note: (near initialization for 'oid_names[197].name') [ 43s] asn1/oid.c:211:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 202, 1, 7, "" }, /* 198 */ [ 43s] ^~ [ 43s] asn1/oid.c:211:43: note: (near initialization for 'oid_names[198].name') [ 43s] asn1/oid.c:212:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 8, "" }, /* 199 */ [ 43s] ^~ [ 43s] asn1/oid.c:212:43: note: (near initialization for 'oid_names[199].name') [ 43s] asn1/oid.c:213:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 201, 0, 9, "msSGC" }, /* 200 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:213:43: note: (near initialization for 'oid_names[200].name') [ 43s] asn1/oid.c:214:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 201 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:214:43: note: (near initialization for 'oid_names[201].name') [ 43s] asn1/oid.c:215:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x14, 206, 1, 7, "msEnrollmentInfrastructure" }, /* 202 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:215:43: note: (near initialization for 'oid_names[202].name') [ 43s] asn1/oid.c:216:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 203 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:216:43: note: (near initialization for 'oid_names[203].name') [ 43s] asn1/oid.c:217:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 205, 0, 9, "msSmartcardLogon" }, /* 204 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:217:43: note: (near initialization for 'oid_names[204].name') [ 43s] asn1/oid.c:218:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 0, 9, "msUPN" }, /* 205 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:218:43: note: (near initialization for 'oid_names[205].name') [ 43s] asn1/oid.c:219:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 206 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:219:43: note: (near initialization for 'oid_names[206].name') [ 43s] asn1/oid.c:220:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 208, 0, 8, "msCertTemplate" }, /* 207 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:220:43: note: (near initialization for 'oid_names[207].name') [ 43s] asn1/oid.c:221:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 208 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:221:43: note: (near initialization for 'oid_names[208].name') [ 43s] asn1/oid.c:222:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0xA0, 0, 1, 6, "" }, /* 209 */ [ 43s] ^~ [ 43s] asn1/oid.c:222:43: note: (near initialization for 'oid_names[209].name') [ 43s] asn1/oid.c:223:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2A, 0, 1, 7, "ITA" }, /* 210 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:223:43: note: (near initialization for 'oid_names[210].name') [ 43s] asn1/oid.c:224:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 212, 0, 8, "strongSwan" }, /* 211 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:224:43: note: (near initialization for 'oid_names[211].name') [ 43s] asn1/oid.c:225:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 213, 0, 8, "cps" }, /* 212 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:225:43: note: (near initialization for 'oid_names[212].name') [ 43s] asn1/oid.c:226:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 214, 0, 8, "e-voting" }, /* 213 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:226:43: note: (near initialization for 'oid_names[213].name') [ 43s] asn1/oid.c:227:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 0, 1, 8, "BLISS" }, /* 214 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:227:43: note: (near initialization for 'oid_names[214].name') [ 43s] asn1/oid.c:228:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 217, 1, 9, "keyType" }, /* 215 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:228:43: note: (near initialization for 'oid_names[215].name') [ 43s] asn1/oid.c:229:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 0, 10, "blissPublicKey" }, /* 216 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:229:43: note: (near initialization for 'oid_names[216].name') [ 43s] asn1/oid.c:230:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 226, 1, 9, "parameters" }, /* 217 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:230:43: note: (near initialization for 'oid_names[217].name') [ 43s] asn1/oid.c:231:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 219, 0, 10, "BLISS-I" }, /* 218 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:231:43: note: (near initialization for 'oid_names[218].name') [ 43s] asn1/oid.c:232:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 220, 0, 10, "BLISS-II" }, /* 219 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:232:43: note: (near initialization for 'oid_names[219].name') [ 43s] asn1/oid.c:233:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 221, 0, 10, "BLISS-III" }, /* 220 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:233:43: note: (near initialization for 'oid_names[220].name') [ 43s] asn1/oid.c:234:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 222, 0, 10, "BLISS-IV" }, /* 221 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:234:43: note: (near initialization for 'oid_names[221].name') [ 43s] asn1/oid.c:235:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 223, 0, 10, "BLISS-B-I" }, /* 222 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:235:43: note: (near initialization for 'oid_names[222].name') [ 43s] asn1/oid.c:236:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 224, 0, 10, "BLISS-B-II" }, /* 223 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:236:43: note: (near initialization for 'oid_names[223].name') [ 43s] asn1/oid.c:237:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 225, 0, 10, "BLISS-B-III" }, /* 224 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:237:43: note: (near initialization for 'oid_names[224].name') [ 43s] asn1/oid.c:238:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 0, 0, 10, "BLISS-B-IV" }, /* 225 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:238:43: note: (near initialization for 'oid_names[225].name') [ 43s] asn1/oid.c:239:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 9, "blissSigType" }, /* 226 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:239:43: note: (near initialization for 'oid_names[226].name') [ 43s] asn1/oid.c:240:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 228, 0, 10, "BLISS-with-SHA2-512" }, /* 227 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:240:43: note: (near initialization for 'oid_names[227].name') [ 43s] asn1/oid.c:241:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 229, 0, 10, "BLISS-with-SHA2-384" }, /* 228 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:241:43: note: (near initialization for 'oid_names[228].name') [ 43s] asn1/oid.c:242:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 230, 0, 10, "BLISS-with-SHA2-256" }, /* 229 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:242:43: note: (near initialization for 'oid_names[229].name') [ 43s] asn1/oid.c:243:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 231, 0, 10, "BLISS-with-SHA3-512" }, /* 230 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:243:43: note: (near initialization for 'oid_names[230].name') [ 43s] asn1/oid.c:244:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 232, 0, 10, "BLISS-with-SHA3-384" }, /* 231 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:244:43: note: (near initialization for 'oid_names[231].name') [ 43s] asn1/oid.c:245:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 0, 0, 10, "BLISS-with-SHA3-256" }, /* 232 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:245:43: note: (near initialization for 'oid_names[232].name') [ 43s] asn1/oid.c:246:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x89, 240, 1, 5, "" }, /* 233 */ [ 43s] ^~ [ 43s] asn1/oid.c:246:43: note: (near initialization for 'oid_names[233].name') [ 43s] asn1/oid.c:247:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x31, 0, 1, 6, "" }, /* 234 */ [ 43s] ^~ [ 43s] asn1/oid.c:247:43: note: (near initialization for 'oid_names[234].name') [ 43s] asn1/oid.c:248:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 7, "" }, /* 235 */ [ 43s] ^~ [ 43s] asn1/oid.c:248:43: note: (near initialization for 'oid_names[235].name') [ 43s] asn1/oid.c:249:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 8, "" }, /* 236 */ [ 43s] ^~ [ 43s] asn1/oid.c:249:43: note: (near initialization for 'oid_names[236].name') [ 43s] asn1/oid.c:250:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 1, 9, "" }, /* 237 */ [ 43s] ^~ [ 43s] asn1/oid.c:250:43: note: (near initialization for 'oid_names[237].name') [ 43s] asn1/oid.c:251:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 1, 10, "" }, /* 238 */ [ 43s] ^~ [ 43s] asn1/oid.c:251:43: note: (near initialization for 'oid_names[238].name') [ 43s] asn1/oid.c:252:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x4B, 0, 0, 11, "TCGID" }, /* 239 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:252:43: note: (near initialization for 'oid_names[239].name') [ 43s] asn1/oid.c:253:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x97, 244, 1, 5, "" }, /* 240 */ [ 43s] ^~ [ 43s] asn1/oid.c:253:43: note: (near initialization for 'oid_names[240].name') [ 43s] asn1/oid.c:254:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x55, 0, 1, 6, "" }, /* 241 */ [ 43s] ^~ [ 43s] asn1/oid.c:254:43: note: (near initialization for 'oid_names[241].name') [ 43s] asn1/oid.c:255:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 7, "" }, /* 242 */ [ 43s] ^~ [ 43s] asn1/oid.c:255:43: note: (near initialization for 'oid_names[242].name') [ 43s] asn1/oid.c:256:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 0, 8, "blowfish-cbc" }, /* 243 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:256:43: note: (near initialization for 'oid_names[243].name') [ 43s] asn1/oid.c:257:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0xC1, 0, 1, 5, "" }, /* 244 */ [ 43s] ^~ [ 43s] asn1/oid.c:257:43: note: (near initialization for 'oid_names[244].name') [ 43s] asn1/oid.c:258:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 245 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:258:43: note: (near initialization for 'oid_names[245].name') [ 43s] asn1/oid.c:259:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 7, "eess" }, /* 246 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:259:43: note: (near initialization for 'oid_names[246].name') [ 43s] asn1/oid.c:260:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 8, "eess1" }, /* 247 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:260:43: note: (near initialization for 'oid_names[247].name') [ 43s] asn1/oid.c:261:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 252, 1, 9, "eess1-algs" }, /* 248 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:261:43: note: (near initialization for 'oid_names[248].name') [ 43s] asn1/oid.c:262:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 250, 0, 10, "ntru-EESS1v1-SVES" }, /* 249 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:262:43: note: (near initialization for 'oid_names[249].name') [ 43s] asn1/oid.c:263:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 251, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 250 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:263:43: note: (near initialization for 'oid_names[250].name') [ 43s] asn1/oid.c:264:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 251 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:264:43: note: (near initialization for 'oid_names[251].name') [ 43s] asn1/oid.c:265:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 282, 1, 9, "eess1-params" }, /* 252 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:265:43: note: (near initialization for 'oid_names[252].name') [ 43s] asn1/oid.c:266:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 254, 0, 10, "ees251ep1" }, /* 253 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:266:43: note: (near initialization for 'oid_names[253].name') [ 43s] asn1/oid.c:267:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 255, 0, 10, "ees347ep1" }, /* 254 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:267:43: note: (near initialization for 'oid_names[254].name') [ 43s] asn1/oid.c:268:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 256, 0, 10, "ees503ep1" }, /* 255 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:268:43: note: (near initialization for 'oid_names[255].name') [ 43s] asn1/oid.c:269:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 257, 0, 10, "ees251sp2" }, /* 256 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:269:43: note: (near initialization for 'oid_names[256].name') [ 43s] asn1/oid.c:270:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 258, 0, 10, "ees251ep4" }, /* 257 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:270:43: note: (near initialization for 'oid_names[257].name') [ 43s] asn1/oid.c:271:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 259, 0, 10, "ees251ep5" }, /* 258 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:271:43: note: (near initialization for 'oid_names[258].name') [ 43s] asn1/oid.c:272:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 260, 0, 10, "ees251sp3" }, /* 259 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:272:43: note: (near initialization for 'oid_names[259].name') [ 43s] asn1/oid.c:273:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0F, 261, 0, 10, "ees251sp4" }, /* 260 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:273:43: note: (near initialization for 'oid_names[260].name') [ 43s] asn1/oid.c:274:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x10, 262, 0, 10, "ees251sp5" }, /* 261 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:274:43: note: (near initialization for 'oid_names[261].name') [ 43s] asn1/oid.c:275:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x11, 263, 0, 10, "ees251sp6" }, /* 262 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:275:43: note: (near initialization for 'oid_names[262].name') [ 43s] asn1/oid.c:276:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x12, 264, 0, 10, "ees251sp7" }, /* 263 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:276:43: note: (near initialization for 'oid_names[263].name') [ 43s] asn1/oid.c:277:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x13, 265, 0, 10, "ees251sp8" }, /* 264 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:277:43: note: (near initialization for 'oid_names[264].name') [ 43s] asn1/oid.c:278:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x14, 266, 0, 10, "ees251sp9" }, /* 265 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:278:43: note: (near initialization for 'oid_names[265].name') [ 43s] asn1/oid.c:279:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x22, 267, 0, 10, "ees401ep1" }, /* 266 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:279:43: note: (near initialization for 'oid_names[266].name') [ 43s] asn1/oid.c:280:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x23, 268, 0, 10, "ees449ep1" }, /* 267 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:280:43: note: (near initialization for 'oid_names[267].name') [ 43s] asn1/oid.c:281:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x24, 269, 0, 10, "ees677ep1" }, /* 268 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:281:43: note: (near initialization for 'oid_names[268].name') [ 43s] asn1/oid.c:282:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x25, 270, 0, 10, "ees1087ep2" }, /* 269 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:282:43: note: (near initialization for 'oid_names[269].name') [ 43s] asn1/oid.c:283:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x26, 271, 0, 10, "ees541ep1" }, /* 270 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:283:43: note: (near initialization for 'oid_names[270].name') [ 43s] asn1/oid.c:284:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x27, 272, 0, 10, "ees613ep1" }, /* 271 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:284:43: note: (near initialization for 'oid_names[271].name') [ 43s] asn1/oid.c:285:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x28, 273, 0, 10, "ees887ep1" }, /* 272 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:285:43: note: (near initialization for 'oid_names[272].name') [ 43s] asn1/oid.c:286:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x29, 274, 0, 10, "ees1171ep1" }, /* 273 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:286:43: note: (near initialization for 'oid_names[273].name') [ 43s] asn1/oid.c:287:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2A, 275, 0, 10, "ees659ep1" }, /* 274 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:287:43: note: (near initialization for 'oid_names[274].name') [ 43s] asn1/oid.c:288:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2B, 276, 0, 10, "ees761ep1" }, /* 275 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:288:43: note: (near initialization for 'oid_names[275].name') [ 43s] asn1/oid.c:289:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2C, 277, 0, 10, "ees1087ep1" }, /* 276 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:289:43: note: (near initialization for 'oid_names[276].name') [ 43s] asn1/oid.c:290:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2D, 278, 0, 10, "ees1499ep1" }, /* 277 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:290:43: note: (near initialization for 'oid_names[277].name') [ 43s] asn1/oid.c:291:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2E, 279, 0, 10, "ees401ep2" }, /* 278 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:291:43: note: (near initialization for 'oid_names[278].name') [ 43s] asn1/oid.c:292:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2F, 280, 0, 10, "ees439ep1" }, /* 279 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:292:43: note: (near initialization for 'oid_names[279].name') [ 43s] asn1/oid.c:293:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x30, 281, 0, 10, "ees593ep1" }, /* 280 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:293:43: note: (near initialization for 'oid_names[280].name') [ 43s] asn1/oid.c:294:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x31, 0, 0, 10, "ees743ep1" }, /* 281 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:294:43: note: (near initialization for 'oid_names[281].name') [ 43s] asn1/oid.c:295:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 282 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:295:43: note: (near initialization for 'oid_names[282].name') [ 43s] asn1/oid.c:296:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 0, 1, 3, "security" }, /* 283 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:296:43: note: (near initialization for 'oid_names[283].name') [ 43s] asn1/oid.c:297:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 0, 1, 4, "mechanisms" }, /* 284 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:297:43: note: (near initialization for 'oid_names[284].name') [ 43s] asn1/oid.c:298:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 329, 1, 5, "id-pkix" }, /* 285 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:298:43: note: (near initialization for 'oid_names[285].name') [ 43s] asn1/oid.c:299:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 290, 1, 6, "id-pe" }, /* 286 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:299:43: note: (near initialization for 'oid_names[286].name') [ 43s] asn1/oid.c:300:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 288, 0, 7, "authorityInfoAccess" }, /* 287 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:300:43: note: (near initialization for 'oid_names[287].name') [ 43s] asn1/oid.c:301:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 289, 0, 7, "qcStatements" }, /* 288 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:301:43: note: (near initialization for 'oid_names[288].name') [ 43s] asn1/oid.c:302:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 0, 0, 7, "ipAddrBlocks" }, /* 289 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:302:43: note: (near initialization for 'oid_names[289].name') [ 43s] asn1/oid.c:303:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 293, 1, 6, "id-qt" }, /* 290 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:303:43: note: (near initialization for 'oid_names[290].name') [ 43s] asn1/oid.c:304:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 292, 0, 7, "cps" }, /* 291 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:304:43: note: (near initialization for 'oid_names[291].name') [ 43s] asn1/oid.c:305:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 0, 7, "unotice" }, /* 292 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:305:43: note: (near initialization for 'oid_names[292].name') [ 43s] asn1/oid.c:306:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 303, 1, 6, "id-kp" }, /* 293 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:306:43: note: (near initialization for 'oid_names[293].name') [ 43s] asn1/oid.c:307:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 295, 0, 7, "serverAuth" }, /* 294 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:307:43: note: (near initialization for 'oid_names[294].name') [ 43s] asn1/oid.c:308:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 296, 0, 7, "clientAuth" }, /* 295 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:308:43: note: (near initialization for 'oid_names[295].name') [ 43s] asn1/oid.c:309:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 297, 0, 7, "codeSigning" }, /* 296 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:309:43: note: (near initialization for 'oid_names[296].name') [ 43s] asn1/oid.c:310:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 298, 0, 7, "emailProtection" }, /* 297 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:310:43: note: (near initialization for 'oid_names[297].name') [ 43s] asn1/oid.c:311:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 299, 0, 7, "ipsecEndSystem" }, /* 298 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:311:43: note: (near initialization for 'oid_names[298].name') [ 43s] asn1/oid.c:312:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 300, 0, 7, "ipsecTunnel" }, /* 299 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:312:43: note: (near initialization for 'oid_names[299].name') [ 43s] asn1/oid.c:313:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 301, 0, 7, "ipsecUser" }, /* 300 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:313:43: note: (near initialization for 'oid_names[300].name') [ 43s] asn1/oid.c:314:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 302, 0, 7, "timeStamping" }, /* 301 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:314:43: note: (near initialization for 'oid_names[301].name') [ 43s] asn1/oid.c:315:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 0, 0, 7, "ocspSigning" }, /* 302 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:315:43: note: (near initialization for 'oid_names[302].name') [ 43s] asn1/oid.c:316:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 311, 1, 6, "id-otherNames" }, /* 303 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:316:43: note: (near initialization for 'oid_names[303].name') [ 43s] asn1/oid.c:317:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 305, 0, 7, "personalData" }, /* 304 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:317:43: note: (near initialization for 'oid_names[304].name') [ 43s] asn1/oid.c:318:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 306, 0, 7, "userGroup" }, /* 305 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:318:43: note: (near initialization for 'oid_names[305].name') [ 43s] asn1/oid.c:319:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 307, 0, 7, "id-on-permanentIdentifier" }, /* 306 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:319:43: note: (near initialization for 'oid_names[306].name') [ 43s] asn1/oid.c:320:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 308, 0, 7, "id-on-hardwareModuleName" }, /* 307 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:320:43: note: (near initialization for 'oid_names[307].name') [ 43s] asn1/oid.c:321:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 309, 0, 7, "xmppAddr" }, /* 308 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:321:43: note: (near initialization for 'oid_names[308].name') [ 43s] asn1/oid.c:322:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 310, 0, 7, "id-on-SIM" }, /* 309 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:322:43: note: (near initialization for 'oid_names[309].name') [ 43s] asn1/oid.c:323:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 310 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:323:43: note: (near initialization for 'oid_names[310].name') [ 43s] asn1/oid.c:324:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 316, 1, 6, "id-aca" }, /* 311 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:324:43: note: (near initialization for 'oid_names[311].name') [ 43s] asn1/oid.c:325:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 313, 0, 7, "authenticationInfo" }, /* 312 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:325:43: note: (near initialization for 'oid_names[312].name') [ 43s] asn1/oid.c:326:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 314, 0, 7, "accessIdentity" }, /* 313 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:326:43: note: (near initialization for 'oid_names[313].name') [ 43s] asn1/oid.c:327:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 315, 0, 7, "chargingIdentity" }, /* 314 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:327:43: note: (near initialization for 'oid_names[314].name') [ 43s] asn1/oid.c:328:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 0, 7, "group" }, /* 315 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:328:43: note: (near initialization for 'oid_names[315].name') [ 43s] asn1/oid.c:329:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0B, 317, 0, 6, "subjectInfoAccess" }, /* 316 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:329:43: note: (near initialization for 'oid_names[316].name') [ 43s] asn1/oid.c:330:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x30, 0, 1, 6, "id-ad" }, /* 317 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:330:43: note: (near initialization for 'oid_names[317].name') [ 43s] asn1/oid.c:331:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 326, 1, 7, "ocsp" }, /* 318 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:331:43: note: (near initialization for 'oid_names[318].name') [ 43s] asn1/oid.c:332:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 320, 0, 8, "basic" }, /* 319 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:332:43: note: (near initialization for 'oid_names[319].name') [ 43s] asn1/oid.c:333:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 321, 0, 8, "nonce" }, /* 320 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:333:43: note: (near initialization for 'oid_names[320].name') [ 43s] asn1/oid.c:334:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 322, 0, 8, "crl" }, /* 321 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:334:43: note: (near initialization for 'oid_names[321].name') [ 43s] asn1/oid.c:335:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 323, 0, 8, "response" }, /* 322 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:335:43: note: (near initialization for 'oid_names[322].name') [ 43s] asn1/oid.c:336:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 324, 0, 8, "noCheck" }, /* 323 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:336:43: note: (near initialization for 'oid_names[323].name') [ 43s] asn1/oid.c:337:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 325, 0, 8, "archiveCutoff" }, /* 324 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:337:43: note: (near initialization for 'oid_names[324].name') [ 43s] asn1/oid.c:338:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 0, 0, 8, "serviceLocator" }, /* 325 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:338:43: note: (near initialization for 'oid_names[325].name') [ 43s] asn1/oid.c:339:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 327, 0, 7, "caIssuers" }, /* 326 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:339:43: note: (near initialization for 'oid_names[326].name') [ 43s] asn1/oid.c:340:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 328, 0, 7, "timeStamping" }, /* 327 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:340:43: note: (near initialization for 'oid_names[327].name') [ 43s] asn1/oid.c:341:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 0, 0, 7, "caRepository" }, /* 328 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:341:43: note: (near initialization for 'oid_names[328].name') [ 43s] asn1/oid.c:342:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 0, 1, 5, "ipsec" }, /* 329 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:342:43: note: (near initialization for 'oid_names[329].name') [ 43s] asn1/oid.c:343:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 1, 6, "certificate" }, /* 330 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:343:43: note: (near initialization for 'oid_names[330].name') [ 43s] asn1/oid.c:344:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 331 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:344:43: note: (near initialization for 'oid_names[331].name') [ 43s] asn1/oid.c:345:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 338, 1, 1, "oiw" }, /* 332 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:345:43: note: (near initialization for 'oid_names[332].name') [ 43s] asn1/oid.c:346:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 2, "secsig" }, /* 333 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:346:43: note: (near initialization for 'oid_names[333].name') [ 43s] asn1/oid.c:347:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 1, 3, "algorithms" }, /* 334 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:347:43: note: (near initialization for 'oid_names[334].name') [ 43s] asn1/oid.c:348:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 336, 0, 4, "des-cbc" }, /* 335 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:348:43: note: (near initialization for 'oid_names[335].name') [ 43s] asn1/oid.c:349:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1A, 337, 0, 4, "sha-1" }, /* 336 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:349:43: note: (near initialization for 'oid_names[336].name') [ 43s] asn1/oid.c:350:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 337 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:350:43: note: (near initialization for 'oid_names[337].name') [ 43s] asn1/oid.c:351:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x24, 384, 1, 1, "TeleTrusT" }, /* 338 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:351:43: note: (near initialization for 'oid_names[338].name') [ 43s] asn1/oid.c:352:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 2, "algorithm" }, /* 339 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:352:43: note: (near initialization for 'oid_names[339].name') [ 43s] asn1/oid.c:353:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 340 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:353:43: note: (near initialization for 'oid_names[340].name') [ 43s] asn1/oid.c:354:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 345, 1, 4, "rsaSignature" }, /* 341 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:354:43: note: (near initialization for 'oid_names[341].name') [ 43s] asn1/oid.c:355:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 343, 0, 5, "rsaSigWithripemd160" }, /* 342 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:355:43: note: (near initialization for 'oid_names[342].name') [ 43s] asn1/oid.c:356:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 344, 0, 5, "rsaSigWithripemd128" }, /* 343 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:356:43: note: (near initialization for 'oid_names[343].name') [ 43s] asn1/oid.c:357:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 344 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:357:43: note: (near initialization for 'oid_names[344].name') [ 43s] asn1/oid.c:358:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 1, 4, "ecSign" }, /* 345 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:358:43: note: (near initialization for 'oid_names[345].name') [ 43s] asn1/oid.c:359:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 347, 0, 5, "ecSignWithsha1" }, /* 346 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:359:43: note: (near initialization for 'oid_names[346].name') [ 43s] asn1/oid.c:360:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 348, 0, 5, "ecSignWithripemd160" }, /* 347 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:360:43: note: (near initialization for 'oid_names[347].name') [ 43s] asn1/oid.c:361:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 349, 0, 5, "ecSignWithmd2" }, /* 348 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:361:43: note: (near initialization for 'oid_names[348].name') [ 43s] asn1/oid.c:362:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 350, 0, 5, "ecSignWithmd5" }, /* 349 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:362:43: note: (near initialization for 'oid_names[349].name') [ 43s] asn1/oid.c:363:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 367, 1, 5, "ttt-ecg" }, /* 350 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:363:43: note: (near initialization for 'oid_names[350].name') [ 43s] asn1/oid.c:364:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 355, 1, 6, "fieldType" }, /* 351 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:364:43: note: (near initialization for 'oid_names[351].name') [ 43s] asn1/oid.c:365:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 7, "characteristictwoField" }, /* 352 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:365:43: note: (near initialization for 'oid_names[352].name') [ 43s] asn1/oid.c:366:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 8, "basisType" }, /* 353 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:366:43: note: (near initialization for 'oid_names[353].name') [ 43s] asn1/oid.c:367:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 0, 9, "ipBasis" }, /* 354 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:367:43: note: (near initialization for 'oid_names[354].name') [ 43s] asn1/oid.c:368:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 357, 1, 6, "keyType" }, /* 355 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:368:43: note: (near initialization for 'oid_names[355].name') [ 43s] asn1/oid.c:369:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 356 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:369:43: note: (near initialization for 'oid_names[356].name') [ 43s] asn1/oid.c:370:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 358, 0, 6, "curve" }, /* 357 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:370:43: note: (near initialization for 'oid_names[357].name') [ 43s] asn1/oid.c:371:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 365, 1, 6, "signatures" }, /* 358 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:371:43: note: (near initialization for 'oid_names[358].name') [ 43s] asn1/oid.c:372:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 360, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 359 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:372:43: note: (near initialization for 'oid_names[359].name') [ 43s] asn1/oid.c:373:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 361, 0, 7, "ecgdsa-with-SHA1" }, /* 360 */ [ 43s] ^~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:373:43: note: (near initialization for 'oid_names[360].name') [ 43s] asn1/oid.c:374:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 362, 0, 7, "ecgdsa-with-SHA224" }, /* 361 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:374:43: note: (near initialization for 'oid_names[361].name') [ 43s] asn1/oid.c:375:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 363, 0, 7, "ecgdsa-with-SHA256" }, /* 362 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:375:43: note: (near initialization for 'oid_names[362].name') [ 43s] asn1/oid.c:376:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 364, 0, 7, "ecgdsa-with-SHA384" }, /* 363 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:376:43: note: (near initialization for 'oid_names[363].name') [ 43s] asn1/oid.c:377:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 364 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:377:43: note: (near initialization for 'oid_names[364].name') [ 43s] asn1/oid.c:378:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 0, 1, 6, "module" }, /* 365 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:378:43: note: (near initialization for 'oid_names[365].name') [ 43s] asn1/oid.c:379:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 0, 7, "1" }, /* 366 */ [ 43s] ^~~ [ 43s] asn1/oid.c:379:43: note: (near initialization for 'oid_names[366].name') [ 43s] asn1/oid.c:380:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 367 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:380:43: note: (near initialization for 'oid_names[367].name') [ 43s] asn1/oid.c:381:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 6, "ellipticCurve" }, /* 368 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:381:43: note: (near initialization for 'oid_names[368].name') [ 43s] asn1/oid.c:382:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 7, "versionOne" }, /* 369 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:382:43: note: (near initialization for 'oid_names[369].name') [ 43s] asn1/oid.c:383:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 371, 0, 8, "brainpoolP160r1" }, /* 370 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:383:43: note: (near initialization for 'oid_names[370].name') [ 43s] asn1/oid.c:384:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 372, 0, 8, "brainpoolP160t1" }, /* 371 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:384:43: note: (near initialization for 'oid_names[371].name') [ 43s] asn1/oid.c:385:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 373, 0, 8, "brainpoolP192r1" }, /* 372 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:385:43: note: (near initialization for 'oid_names[372].name') [ 43s] asn1/oid.c:386:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 374, 0, 8, "brainpoolP192t1" }, /* 373 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:386:43: note: (near initialization for 'oid_names[373].name') [ 43s] asn1/oid.c:387:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 375, 0, 8, "brainpoolP224r1" }, /* 374 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:387:43: note: (near initialization for 'oid_names[374].name') [ 43s] asn1/oid.c:388:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 376, 0, 8, "brainpoolP224t1" }, /* 375 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:388:43: note: (near initialization for 'oid_names[375].name') [ 43s] asn1/oid.c:389:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 377, 0, 8, "brainpoolP256r1" }, /* 376 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:389:43: note: (near initialization for 'oid_names[376].name') [ 43s] asn1/oid.c:390:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 378, 0, 8, "brainpoolP256t1" }, /* 377 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:390:43: note: (near initialization for 'oid_names[377].name') [ 43s] asn1/oid.c:391:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 379, 0, 8, "brainpoolP320r1" }, /* 378 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:391:43: note: (near initialization for 'oid_names[378].name') [ 43s] asn1/oid.c:392:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 380, 0, 8, "brainpoolP320t1" }, /* 379 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:392:43: note: (near initialization for 'oid_names[379].name') [ 43s] asn1/oid.c:393:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0B, 381, 0, 8, "brainpoolP384r1" }, /* 380 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:393:43: note: (near initialization for 'oid_names[380].name') [ 43s] asn1/oid.c:394:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 382, 0, 8, "brainpoolP384t1" }, /* 381 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:394:43: note: (near initialization for 'oid_names[381].name') [ 43s] asn1/oid.c:395:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 383, 0, 8, "brainpoolP512r1" }, /* 382 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:395:43: note: (near initialization for 'oid_names[382].name') [ 43s] asn1/oid.c:396:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 383 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:396:43: note: (near initialization for 'oid_names[383].name') [ 43s] asn1/oid.c:397:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x81, 0, 1, 1, "" }, /* 384 */ [ 43s] ^~ [ 43s] asn1/oid.c:397:43: note: (near initialization for 'oid_names[384].name') [ 43s] asn1/oid.c:398:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 1, 2, "Certicom" }, /* 385 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:398:43: note: (near initialization for 'oid_names[385].name') [ 43s] asn1/oid.c:399:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x00, 0, 1, 3, "curve" }, /* 386 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:399:43: note: (near initialization for 'oid_names[386].name') [ 43s] asn1/oid.c:400:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 388, 0, 4, "sect163k1" }, /* 387 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:400:43: note: (near initialization for 'oid_names[387].name') [ 43s] asn1/oid.c:401:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 389, 0, 4, "sect163r1" }, /* 388 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:401:43: note: (near initialization for 'oid_names[388].name') [ 43s] asn1/oid.c:402:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 390, 0, 4, "sect239k1" }, /* 389 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:402:43: note: (near initialization for 'oid_names[389].name') [ 43s] asn1/oid.c:403:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 391, 0, 4, "sect113r1" }, /* 390 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:403:43: note: (near initialization for 'oid_names[390].name') [ 43s] asn1/oid.c:404:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 392, 0, 4, "sect113r2" }, /* 391 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:404:43: note: (near initialization for 'oid_names[391].name') [ 43s] asn1/oid.c:405:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 393, 0, 4, "secp112r1" }, /* 392 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:405:43: note: (near initialization for 'oid_names[392].name') [ 43s] asn1/oid.c:406:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 394, 0, 4, "secp112r2" }, /* 393 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:406:43: note: (near initialization for 'oid_names[393].name') [ 43s] asn1/oid.c:407:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 395, 0, 4, "secp160r1" }, /* 394 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:407:43: note: (near initialization for 'oid_names[394].name') [ 43s] asn1/oid.c:408:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 396, 0, 4, "secp160k1" }, /* 395 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:408:43: note: (near initialization for 'oid_names[395].name') [ 43s] asn1/oid.c:409:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 397, 0, 4, "secp256k1" }, /* 396 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:409:43: note: (near initialization for 'oid_names[396].name') [ 43s] asn1/oid.c:410:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0F, 398, 0, 4, "sect163r2" }, /* 397 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:410:43: note: (near initialization for 'oid_names[397].name') [ 43s] asn1/oid.c:411:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x10, 399, 0, 4, "sect283k1" }, /* 398 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:411:43: note: (near initialization for 'oid_names[398].name') [ 43s] asn1/oid.c:412:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x11, 400, 0, 4, "sect283r1" }, /* 399 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:412:43: note: (near initialization for 'oid_names[399].name') [ 43s] asn1/oid.c:413:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x16, 401, 0, 4, "sect131r1" }, /* 400 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:413:43: note: (near initialization for 'oid_names[400].name') [ 43s] asn1/oid.c:414:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x17, 402, 0, 4, "sect131r2" }, /* 401 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:414:43: note: (near initialization for 'oid_names[401].name') [ 43s] asn1/oid.c:415:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x18, 403, 0, 4, "sect193r1" }, /* 402 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:415:43: note: (near initialization for 'oid_names[402].name') [ 43s] asn1/oid.c:416:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x19, 404, 0, 4, "sect193r2" }, /* 403 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:416:43: note: (near initialization for 'oid_names[403].name') [ 43s] asn1/oid.c:417:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1A, 405, 0, 4, "sect233k1" }, /* 404 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:417:43: note: (near initialization for 'oid_names[404].name') [ 43s] asn1/oid.c:418:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1B, 406, 0, 4, "sect233r1" }, /* 405 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:418:43: note: (near initialization for 'oid_names[405].name') [ 43s] asn1/oid.c:419:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1C, 407, 0, 4, "secp128r1" }, /* 406 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:419:43: note: (near initialization for 'oid_names[406].name') [ 43s] asn1/oid.c:420:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1D, 408, 0, 4, "secp128r2" }, /* 407 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:420:43: note: (near initialization for 'oid_names[407].name') [ 43s] asn1/oid.c:421:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1E, 409, 0, 4, "secp160r2" }, /* 408 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:421:43: note: (near initialization for 'oid_names[408].name') [ 43s] asn1/oid.c:422:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1F, 410, 0, 4, "secp192k1" }, /* 409 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:422:43: note: (near initialization for 'oid_names[409].name') [ 43s] asn1/oid.c:423:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x20, 411, 0, 4, "secp224k1" }, /* 410 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:423:43: note: (near initialization for 'oid_names[410].name') [ 43s] asn1/oid.c:424:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x21, 412, 0, 4, "secp224r1" }, /* 411 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:424:43: note: (near initialization for 'oid_names[411].name') [ 43s] asn1/oid.c:425:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x22, 413, 0, 4, "secp384r1" }, /* 412 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:425:43: note: (near initialization for 'oid_names[412].name') [ 43s] asn1/oid.c:426:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x23, 414, 0, 4, "secp521r1" }, /* 413 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:426:43: note: (near initialization for 'oid_names[413].name') [ 43s] asn1/oid.c:427:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x24, 415, 0, 4, "sect409k1" }, /* 414 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:427:43: note: (near initialization for 'oid_names[414].name') [ 43s] asn1/oid.c:428:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x25, 416, 0, 4, "sect409r1" }, /* 415 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:428:43: note: (near initialization for 'oid_names[415].name') [ 43s] asn1/oid.c:429:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x26, 417, 0, 4, "sect571k1" }, /* 416 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:429:43: note: (near initialization for 'oid_names[416].name') [ 43s] asn1/oid.c:430:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x27, 0, 0, 4, "sect571r1" }, /* 417 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:430:43: note: (near initialization for 'oid_names[417].name') [ 43s] asn1/oid.c:431:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] {0x60, 481, 1, 0, "" }, /* 418 */ [ 43s] ^~ [ 43s] asn1/oid.c:431:43: note: (near initialization for 'oid_names[418].name') [ 43s] asn1/oid.c:432:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x86, 0, 1, 1, "" }, /* 419 */ [ 43s] ^~ [ 43s] asn1/oid.c:432:43: note: (near initialization for 'oid_names[419].name') [ 43s] asn1/oid.c:433:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x48, 0, 1, 2, "" }, /* 420 */ [ 43s] ^~ [ 43s] asn1/oid.c:433:43: note: (near initialization for 'oid_names[420].name') [ 43s] asn1/oid.c:434:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 3, "organization" }, /* 421 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:434:43: note: (near initialization for 'oid_names[421].name') [ 43s] asn1/oid.c:435:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x65, 457, 1, 4, "gov" }, /* 422 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:435:43: note: (near initialization for 'oid_names[422].name') [ 43s] asn1/oid.c:436:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 5, "csor" }, /* 423 */ [ 43s] ^~~~~~ [ 43s] asn1/oid.c:436:43: note: (near initialization for 'oid_names[423].name') [ 43s] asn1/oid.c:437:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 1, 6, "nistalgorithm" }, /* 424 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:437:43: note: (near initialization for 'oid_names[424].name') [ 43s] asn1/oid.c:438:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 435, 1, 7, "aes" }, /* 425 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:438:43: note: (near initialization for 'oid_names[425].name') [ 43s] asn1/oid.c:439:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 427, 0, 8, "id-aes128-CBC" }, /* 426 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:439:43: note: (near initialization for 'oid_names[426].name') [ 43s] asn1/oid.c:440:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 428, 0, 8, "id-aes128-GCM" }, /* 427 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:440:43: note: (near initialization for 'oid_names[427].name') [ 43s] asn1/oid.c:441:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 429, 0, 8, "id-aes128-CCM" }, /* 428 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:441:43: note: (near initialization for 'oid_names[428].name') [ 43s] asn1/oid.c:442:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x16, 430, 0, 8, "id-aes192-CBC" }, /* 429 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:442:43: note: (near initialization for 'oid_names[429].name') [ 43s] asn1/oid.c:443:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1A, 431, 0, 8, "id-aes192-GCM" }, /* 430 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:443:43: note: (near initialization for 'oid_names[430].name') [ 43s] asn1/oid.c:444:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x1B, 432, 0, 8, "id-aes192-CCM" }, /* 431 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:444:43: note: (near initialization for 'oid_names[431].name') [ 43s] asn1/oid.c:445:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2A, 433, 0, 8, "id-aes256-CBC" }, /* 432 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:445:43: note: (near initialization for 'oid_names[432].name') [ 43s] asn1/oid.c:446:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2E, 434, 0, 8, "id-aes256-GCM" }, /* 433 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:446:43: note: (near initialization for 'oid_names[433].name') [ 43s] asn1/oid.c:447:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 434 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:447:43: note: (near initialization for 'oid_names[434].name') [ 43s] asn1/oid.c:448:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 448, 1, 7, "hashAlgs" }, /* 435 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:448:43: note: (near initialization for 'oid_names[435].name') [ 43s] asn1/oid.c:449:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 437, 0, 8, "id-sha256" }, /* 436 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:449:43: note: (near initialization for 'oid_names[436].name') [ 43s] asn1/oid.c:450:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 438, 0, 8, "id-sha384" }, /* 437 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:450:43: note: (near initialization for 'oid_names[437].name') [ 43s] asn1/oid.c:451:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 439, 0, 8, "id-sha512" }, /* 438 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:451:43: note: (near initialization for 'oid_names[438].name') [ 43s] asn1/oid.c:452:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 440, 0, 8, "id-sha224" }, /* 439 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:452:43: note: (near initialization for 'oid_names[439].name') [ 43s] asn1/oid.c:453:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 441, 0, 8, "id-sha512-224" }, /* 440 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:453:43: note: (near initialization for 'oid_names[440].name') [ 43s] asn1/oid.c:454:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 442, 0, 8, "id-sha512-256" }, /* 441 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:454:43: note: (near initialization for 'oid_names[441].name') [ 43s] asn1/oid.c:455:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 443, 0, 8, "id-sha3-224" }, /* 442 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:455:43: note: (near initialization for 'oid_names[442].name') [ 43s] asn1/oid.c:456:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 444, 0, 8, "id-sha3-256" }, /* 443 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:456:43: note: (near initialization for 'oid_names[443].name') [ 43s] asn1/oid.c:457:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 445, 0, 8, "id-sha3-384" }, /* 444 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:457:43: note: (near initialization for 'oid_names[444].name') [ 43s] asn1/oid.c:458:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 446, 0, 8, "id-sha3-512" }, /* 445 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:458:43: note: (near initialization for 'oid_names[445].name') [ 43s] asn1/oid.c:459:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0B, 447, 0, 8, "id-shake128" }, /* 446 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:459:43: note: (near initialization for 'oid_names[446].name') [ 43s] asn1/oid.c:460:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 0, 0, 8, "id-shake256" }, /* 447 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:460:43: note: (near initialization for 'oid_names[447].name') [ 43s] asn1/oid.c:461:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 1, 7, "sigAlgs" }, /* 448 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:461:43: note: (near initialization for 'oid_names[448].name') [ 43s] asn1/oid.c:462:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 450, 0, 8, "id-ecdsa-with-sha3-224" }, /* 449 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:462:43: note: (near initialization for 'oid_names[449].name') [ 43s] asn1/oid.c:463:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0A, 451, 0, 8, "id-ecdsa-with-sha3-256" }, /* 450 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:463:43: note: (near initialization for 'oid_names[450].name') [ 43s] asn1/oid.c:464:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0B, 452, 0, 8, "id-ecdsa-with-sha3-384" }, /* 451 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:464:43: note: (near initialization for 'oid_names[451].name') [ 43s] asn1/oid.c:465:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0C, 453, 0, 8, "id-ecdsa-with-sha3-512" }, /* 452 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:465:43: note: (near initialization for 'oid_names[452].name') [ 43s] asn1/oid.c:466:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0D, 454, 0, 8, "id-rsassa-pkcs1v15-with-sha3-224"}, /* 453 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:466:43: note: (near initialization for 'oid_names[453].name') [ 43s] asn1/oid.c:467:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0E, 455, 0, 8, "id-rsassa-pkcs1v15-with-sha3-256"}, /* 454 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:467:43: note: (near initialization for 'oid_names[454].name') [ 43s] asn1/oid.c:468:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0F, 456, 0, 8, "id-rsassa-pkcs1v15-with-sha3-384"}, /* 455 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:468:43: note: (near initialization for 'oid_names[455].name') [ 43s] asn1/oid.c:469:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x10, 0, 0, 8, "id-rsassa-pkcs1v15-with-sha3-512"}, /* 456 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:469:43: note: (near initialization for 'oid_names[456].name') [ 43s] asn1/oid.c:470:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x86, 0, 1, 4, "" }, /* 457 */ [ 43s] ^~ [ 43s] asn1/oid.c:470:43: note: (near initialization for 'oid_names[457].name') [ 43s] asn1/oid.c:471:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0xf8, 0, 1, 5, "" }, /* 458 */ [ 43s] ^~ [ 43s] asn1/oid.c:471:43: note: (near initialization for 'oid_names[458].name') [ 43s] asn1/oid.c:472:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x42, 471, 1, 6, "netscape" }, /* 459 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:472:43: note: (near initialization for 'oid_names[459].name') [ 43s] asn1/oid.c:473:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 466, 1, 7, "" }, /* 460 */ [ 43s] ^~ [ 43s] asn1/oid.c:473:43: note: (near initialization for 'oid_names[460].name') [ 43s] asn1/oid.c:474:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 462, 0, 8, "nsCertType" }, /* 461 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:474:43: note: (near initialization for 'oid_names[461].name') [ 43s] asn1/oid.c:475:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 463, 0, 8, "nsRevocationUrl" }, /* 462 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:475:43: note: (near initialization for 'oid_names[462].name') [ 43s] asn1/oid.c:476:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 464, 0, 8, "nsCaRevocationUrl" }, /* 463 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:476:43: note: (near initialization for 'oid_names[463].name') [ 43s] asn1/oid.c:477:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 465, 0, 8, "nsCaPolicyUrl" }, /* 464 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:477:43: note: (near initialization for 'oid_names[464].name') [ 43s] asn1/oid.c:478:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0d, 0, 0, 8, "nsComment" }, /* 465 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:478:43: note: (near initialization for 'oid_names[465].name') [ 43s] asn1/oid.c:479:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 469, 1, 7, "directory" }, /* 466 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:479:43: note: (near initialization for 'oid_names[466].name') [ 43s] asn1/oid.c:480:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 8, "" }, /* 467 */ [ 43s] ^~ [ 43s] asn1/oid.c:480:43: note: (near initialization for 'oid_names[467].name') [ 43s] asn1/oid.c:481:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 0, 0, 9, "employeeNumber" }, /* 468 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:481:43: note: (near initialization for 'oid_names[468].name') [ 43s] asn1/oid.c:482:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 0, 1, 7, "policy" }, /* 469 */ [ 43s] ^~~~~~~~ [ 43s] asn1/oid.c:482:43: note: (near initialization for 'oid_names[469].name') [ 43s] asn1/oid.c:483:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 0, 8, "nsSGC" }, /* 470 */ [ 43s] ^~~~~~~ [ 43s] asn1/oid.c:483:43: note: (near initialization for 'oid_names[470].name') [ 43s] asn1/oid.c:484:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x45, 0, 1, 6, "verisign" }, /* 471 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:484:43: note: (near initialization for 'oid_names[471].name') [ 43s] asn1/oid.c:485:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 0, 1, 7, "pki" }, /* 472 */ [ 43s] ^~~~~ [ 43s] asn1/oid.c:485:43: note: (near initialization for 'oid_names[472].name') [ 43s] asn1/oid.c:486:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x09, 0, 1, 8, "attributes" }, /* 473 */ [ 43s] ^~~~~~~~~~~~ [ 43s] asn1/oid.c:486:43: note: (near initialization for 'oid_names[473].name') [ 43s] asn1/oid.c:487:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 475, 0, 9, "messageType" }, /* 474 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:487:43: note: (near initialization for 'oid_names[474].name') [ 43s] asn1/oid.c:488:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 476, 0, 9, "pkiStatus" }, /* 475 */ [ 43s] ^~~~~~~~~~~ [ 43s] asn1/oid.c:488:43: note: (near initialization for 'oid_names[475].name') [ 43s] asn1/oid.c:489:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x04, 477, 0, 9, "failInfo" }, /* 476 */ [ 43s] ^~~~~~~~~~ [ 43s] asn1/oid.c:489:43: note: (near initialization for 'oid_names[476].name') [ 43s] asn1/oid.c:490:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 478, 0, 9, "senderNonce" }, /* 477 */ [ 43s] ^~~~~~~~~~~~~ [ 43s] asn1/oid.c:490:43: note: (near initialization for 'oid_names[477].name') [ 43s] asn1/oid.c:491:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x06, 479, 0, 9, "recipientNonce" }, /* 478 */ [ 43s] ^~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:491:43: note: (near initialization for 'oid_names[478].name') [ 43s] asn1/oid.c:492:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x07, 480, 0, 9, "transID" }, /* 479 */ [ 43s] ^~~~~~~~~ [ 43s] asn1/oid.c:492:43: note: (near initialization for 'oid_names[479].name') [ 43s] asn1/oid.c:493:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x08, 0, 0, 9, "extensionReq" }, /* 480 */ [ 43s] ^~~~~~~~~~~~~~ [ 43s] asn1/oid.c:493:43: note: (near initialization for 'oid_names[480].name') [ 43s] asn1/oid.c:494:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] {0x67, 0, 1, 0, "" }, /* 481 */ [ 43s] ^~ [ 43s] asn1/oid.c:494:43: note: (near initialization for 'oid_names[481].name') [ 43s] asn1/oid.c:495:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x81, 0, 1, 1, "" }, /* 482 */ [ 43s] ^~ [ 43s] asn1/oid.c:495:43: note: (near initialization for 'oid_names[482].name') [ 43s] asn1/oid.c:496:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x05, 0, 1, 2, "" }, /* 483 */ [ 43s] ^~ [ 43s] asn1/oid.c:496:43: note: (near initialization for 'oid_names[483].name') [ 43s] asn1/oid.c:497:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 0, 1, 3, "tcg-attribute" }, /* 484 */ [ 43s] ^~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:497:43: note: (near initialization for 'oid_names[484].name') [ 43s] asn1/oid.c:498:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x01, 486, 0, 4, "tcg-at-tpmManufacturer" }, /* 485 */ [ 43s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:498:43: note: (near initialization for 'oid_names[485].name') [ 43s] asn1/oid.c:499:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x02, 487, 0, 4, "tcg-at-tpmModel" }, /* 486 */ [ 43s] ^~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:499:43: note: (near initialization for 'oid_names[486].name') [ 43s] asn1/oid.c:500:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x03, 488, 0, 4, "tcg-at-tpmVersion" }, /* 487 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:500:43: note: (near initialization for 'oid_names[487].name') [ 43s] asn1/oid.c:501:43: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 43s] { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 488 */ [ 43s] ^~~~~~~~~~~~~~~~~~~ [ 43s] asn1/oid.c:501:43: note: (near initialization for 'oid_names[488].name') [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/oid.lo -MD -MP -MF asn1/.deps/oid.Tpo -c asn1/oid.c -fPIE -o asn1/oid.o >/dev/null 2>&1 [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT asn1/asn1_parser.lo -MD -MP -MF asn1/.deps/asn1_parser.Tpo -c asn1/asn1_parser.c -fPIE -o asn1/asn1_parser.o >/dev/null 2>&1 [ 43s] depbase=`echo bio/bio_writer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bio/bio_writer.lo -MD -MP -MF $depbase.Tpo -c -o bio/bio_writer.lo bio/bio_writer.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bio/bio_reader.lo -MD -MP -MF bio/.deps/bio_reader.Tpo -c bio/bio_reader.c -fPIE -o bio/bio_reader.o >/dev/null 2>&1 [ 43s] depbase=`echo collections/blocking_queue.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/blocking_queue.lo -MD -MP -MF $depbase.Tpo -c -o collections/blocking_queue.lo collections/blocking_queue.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bio/bio_writer.lo -MD -MP -MF bio/.deps/bio_writer.Tpo -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o [ 43s] depbase=`echo collections/enumerator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/enumerator.lo -MD -MP -MF $depbase.Tpo -c -o collections/enumerator.lo collections/enumerator.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] depbase=`echo collections/hashtable.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 43s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/hashtable.lo -MD -MP -MF $depbase.Tpo -c -o collections/hashtable.lo collections/hashtable.c &&\ [ 43s] mv -f $depbase.Tpo $depbase.Plo [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/blocking_queue.lo -MD -MP -MF collections/.deps/blocking_queue.Tpo -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/enumerator.lo -MD -MP -MF collections/.deps/enumerator.Tpo -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bio/bio_writer.lo -MD -MP -MF bio/.deps/bio_writer.Tpo -c bio/bio_writer.c -fPIE -o bio/bio_writer.o >/dev/null 2>&1 [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/blocking_queue.lo -MD -MP -MF collections/.deps/blocking_queue.Tpo -c collections/blocking_queue.c -fPIE -o collections/blocking_queue.o >/dev/null 2>&1 [ 43s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/hashtable.lo -MD -MP -MF collections/.deps/hashtable.Tpo -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o [ 44s] depbase=`echo collections/array.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/array.lo -MD -MP -MF $depbase.Tpo -c -o collections/array.lo collections/array.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/hashtable.lo -MD -MP -MF collections/.deps/hashtable.Tpo -c collections/hashtable.c -fPIE -o collections/hashtable.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/enumerator.lo -MD -MP -MF collections/.deps/enumerator.Tpo -c collections/enumerator.c -fPIE -o collections/enumerator.o >/dev/null 2>&1 [ 44s] depbase=`echo collections/linked_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/linked_list.lo -MD -MP -MF $depbase.Tpo -c -o collections/linked_list.lo collections/linked_list.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/array.lo -MD -MP -MF collections/.deps/array.Tpo -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o [ 44s] depbase=`echo crypto/crypters/crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypters/crypter.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] depbase=`echo crypto/hashers/hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/hashers/hasher.lo -MD -MP -MF $depbase.Tpo -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/linked_list.lo -MD -MP -MF collections/.deps/linked_list.Tpo -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/array.lo -MD -MP -MF collections/.deps/array.Tpo -c collections/array.c -fPIE -o collections/array.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypters/crypter.lo -MD -MP -MF crypto/crypters/.deps/crypter.Tpo -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/hashers/hasher.lo -MD -MP -MF crypto/hashers/.deps/hasher.Tpo -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT collections/linked_list.lo -MD -MP -MF collections/.deps/linked_list.Tpo -c collections/linked_list.c -fPIE -o collections/linked_list.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/crypters/crypter.lo -MD -MP -MF crypto/crypters/.deps/crypter.Tpo -c crypto/crypters/crypter.c -fPIE -o crypto/crypters/crypter.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/hashers/hasher.lo -MD -MP -MF crypto/hashers/.deps/hasher.Tpo -c crypto/hashers/hasher.c -fPIE -o crypto/hashers/hasher.o >/dev/null 2>&1 [ 44s] depbase=`echo crypto/hashers/hash_algorithm_set.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/hashers/hash_algorithm_set.lo -MD -MP -MF $depbase.Tpo -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] depbase=`echo crypto/proposal/proposal_keywords.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/proposal/proposal_keywords.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] depbase=`echo crypto/proposal/proposal_keywords_static.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/proposal/proposal_keywords_static.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] depbase=`echo crypto/prfs/prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prfs/prf.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prfs/prf.lo crypto/prfs/prf.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/hashers/hash_algorithm_set.lo -MD -MP -MF crypto/hashers/.deps/hash_algorithm_set.Tpo -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/proposal/proposal_keywords.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords.Tpo -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/proposal/proposal_keywords_static.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords_static.Tpo -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/hashers/hash_algorithm_set.lo -MD -MP -MF crypto/hashers/.deps/hash_algorithm_set.Tpo -c crypto/hashers/hash_algorithm_set.c -fPIE -o crypto/hashers/hash_algorithm_set.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prfs/prf.lo -MD -MP -MF crypto/prfs/.deps/prf.Tpo -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/proposal/proposal_keywords.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords.Tpo -c crypto/proposal/proposal_keywords.c -fPIE -o crypto/proposal/proposal_keywords.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/proposal/proposal_keywords_static.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords_static.Tpo -c crypto/proposal/proposal_keywords_static.c -fPIE -o crypto/proposal/proposal_keywords_static.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prfs/prf.lo -MD -MP -MF crypto/prfs/.deps/prf.Tpo -c crypto/prfs/prf.c -fPIE -o crypto/prfs/prf.o >/dev/null 2>&1 [ 44s] depbase=`echo crypto/prfs/mac_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prfs/mac_prf.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] depbase=`echo crypto/pkcs5.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/pkcs5.lo -MD -MP -MF $depbase.Tpo -c -o crypto/pkcs5.lo crypto/pkcs5.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] depbase=`echo crypto/rngs/rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/rngs/rng.lo -MD -MP -MF $depbase.Tpo -c -o crypto/rngs/rng.lo crypto/rngs/rng.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] depbase=`echo crypto/prf_plus.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prf_plus.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prf_plus.lo crypto/prf_plus.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prfs/mac_prf.lo -MD -MP -MF crypto/prfs/.deps/mac_prf.Tpo -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/pkcs5.lo -MD -MP -MF crypto/.deps/pkcs5.Tpo -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/rngs/rng.lo -MD -MP -MF crypto/rngs/.deps/rng.Tpo -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prf_plus.lo -MD -MP -MF crypto/.deps/prf_plus.Tpo -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prfs/mac_prf.lo -MD -MP -MF crypto/prfs/.deps/mac_prf.Tpo -c crypto/prfs/mac_prf.c -fPIE -o crypto/prfs/mac_prf.o >/dev/null 2>&1 [ 44s] crypto/pkcs5.c:380:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 44s] ^~~~~~~~~~~~~~ [ 44s] crypto/pkcs5.c:380:7: note: (near initialization for 'pbeParameterObjects[0].name') [ 44s] crypto/pkcs5.c:381:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ [ 44s] ^~~~~~ [ 44s] crypto/pkcs5.c:381:9: note: (near initialization for 'pbeParameterObjects[1].name') [ 44s] crypto/pkcs5.c:382:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 44s] ^~~~~~~~~~~~~~~~ [ 44s] crypto/pkcs5.c:382:9: note: (near initialization for 'pbeParameterObjects[2].name') [ 44s] crypto/pkcs5.c:383:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 44s] ^~~~~~ [ 44s] crypto/pkcs5.c:383:7: note: (near initialization for 'pbeParameterObjects[3].name') [ 44s] crypto/pkcs5.c:428:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 44s] ^~~~~~~~~~~~~~~ [ 44s] crypto/pkcs5.c:428:7: note: (near initialization for 'pbkdf2ParamsObjects[0].name') [ 44s] crypto/pkcs5.c:429:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ [ 44s] ^~~~~~ [ 44s] crypto/pkcs5.c:429:9: note: (near initialization for 'pbkdf2ParamsObjects[1].name') [ 44s] crypto/pkcs5.c:430:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 44s] ^~~~~~~~~~~~~~~~ [ 44s] crypto/pkcs5.c:430:9: note: (near initialization for 'pbkdf2ParamsObjects[2].name') [ 44s] crypto/pkcs5.c:431:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ [ 44s] ^~~~~~~~~~~ [ 44s] crypto/pkcs5.c:431:9: note: (near initialization for 'pbkdf2ParamsObjects[3].name') [ 44s] crypto/pkcs5.c:432:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ [ 44s] ^~~~~~~~~ [ 44s] crypto/pkcs5.c:432:9: note: (near initialization for 'pbkdf2ParamsObjects[4].name') [ 44s] crypto/pkcs5.c:433:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "prf", ASN1_EOC, ASN1_DEF|ASN1_RAW }, /* 5 */ [ 44s] ^~~~~ [ 44s] crypto/pkcs5.c:433:9: note: (near initialization for 'pbkdf2ParamsObjects[5].name') [ 44s] crypto/pkcs5.c:434:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 44s] ^~~~~~ [ 44s] crypto/pkcs5.c:434:7: note: (near initialization for 'pbkdf2ParamsObjects[6].name') [ 44s] crypto/pkcs5.c:492:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 44s] ^~~~~~~~~~~~~~ [ 44s] crypto/pkcs5.c:492:7: note: (near initialization for 'pbes2ParamsObjects[0].name') [ 44s] crypto/pkcs5.c:493:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 44s] ^~~~~~~~~~~~~~~~~~~ [ 44s] crypto/pkcs5.c:493:9: note: (near initialization for 'pbes2ParamsObjects[1].name') [ 44s] crypto/pkcs5.c:494:9: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ [ 44s] ^~~~~~~~~~~~~~~~~~ [ 44s] crypto/pkcs5.c:494:9: note: (near initialization for 'pbes2ParamsObjects[2].name') [ 44s] crypto/pkcs5.c:495:7: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 44s] { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 44s] ^~~~~~ [ 44s] crypto/pkcs5.c:495:7: note: (near initialization for 'pbes2ParamsObjects[3].name') [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/rngs/rng.lo -MD -MP -MF crypto/rngs/.deps/rng.Tpo -c crypto/rngs/rng.c -fPIE -o crypto/rngs/rng.o >/dev/null 2>&1 [ 44s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/prf_plus.lo -MD -MP -MF crypto/.deps/prf_plus.Tpo -c crypto/prf_plus.c -fPIE -o crypto/prf_plus.o >/dev/null 2>&1 [ 44s] depbase=`echo crypto/signers/signer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 44s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/signers/signer.lo -MD -MP -MF $depbase.Tpo -c -o crypto/signers/signer.lo crypto/signers/signer.c &&\ [ 44s] mv -f $depbase.Tpo $depbase.Plo [ 45s] depbase=`echo crypto/signers/mac_signer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/signers/mac_signer.lo -MD -MP -MF $depbase.Tpo -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/pkcs5.lo -MD -MP -MF crypto/.deps/pkcs5.Tpo -c crypto/pkcs5.c -fPIE -o crypto/pkcs5.o >/dev/null 2>&1 [ 45s] depbase=`echo crypto/iv/iv_gen.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/signers/signer.lo -MD -MP -MF crypto/signers/.deps/signer.Tpo -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/signers/signer.lo -MD -MP -MF crypto/signers/.deps/signer.Tpo -c crypto/signers/signer.c -fPIE -o crypto/signers/signer.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/signers/mac_signer.lo -MD -MP -MF crypto/signers/.deps/mac_signer.Tpo -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen.lo -MD -MP -MF crypto/iv/.deps/iv_gen.Tpo -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o [ 45s] depbase=`echo crypto/iv/iv_gen_rand.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_rand.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] depbase=`echo crypto/iv/iv_gen_seq.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_seq.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/signers/mac_signer.lo -MD -MP -MF crypto/signers/.deps/mac_signer.Tpo -c crypto/signers/mac_signer.c -fPIE -o crypto/signers/mac_signer.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen.lo -MD -MP -MF crypto/iv/.deps/iv_gen.Tpo -c crypto/iv/iv_gen.c -fPIE -o crypto/iv/iv_gen.o >/dev/null 2>&1 [ 45s] depbase=`echo crypto/iv/iv_gen_null.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_null.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] depbase=`echo crypto/xofs/xof.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/xofs/xof.lo -MD -MP -MF $depbase.Tpo -c -o crypto/xofs/xof.lo crypto/xofs/xof.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_rand.lo -MD -MP -MF crypto/iv/.deps/iv_gen_rand.Tpo -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_seq.lo -MD -MP -MF crypto/iv/.deps/iv_gen_seq.Tpo -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_rand.lo -MD -MP -MF crypto/iv/.deps/iv_gen_rand.Tpo -c crypto/iv/iv_gen_rand.c -fPIE -o crypto/iv/iv_gen_rand.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_seq.lo -MD -MP -MF crypto/iv/.deps/iv_gen_seq.Tpo -c crypto/iv/iv_gen_seq.c -fPIE -o crypto/iv/iv_gen_seq.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_null.lo -MD -MP -MF crypto/iv/.deps/iv_gen_null.Tpo -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/xofs/xof.lo -MD -MP -MF crypto/xofs/.deps/xof.Tpo -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o [ 45s] depbase=`echo crypto/xofs/xof_bitspender.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/xofs/xof_bitspender.lo -MD -MP -MF $depbase.Tpo -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/iv/iv_gen_null.lo -MD -MP -MF crypto/iv/.deps/iv_gen_null.Tpo -c crypto/iv/iv_gen_null.c -fPIE -o crypto/iv/iv_gen_null.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/xofs/xof.lo -MD -MP -MF crypto/xofs/.deps/xof.Tpo -c crypto/xofs/xof.c -fPIE -o crypto/xofs/xof.o >/dev/null 2>&1 [ 45s] depbase=`echo credentials/credential_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/credential_factory.lo -MD -MP -MF $depbase.Tpo -c -o credentials/credential_factory.lo credentials/credential_factory.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] depbase=`echo credentials/builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/builder.lo -MD -MP -MF $depbase.Tpo -c -o credentials/builder.lo credentials/builder.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] depbase=`echo credentials/cred_encoding.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/cred_encoding.lo -MD -MP -MF $depbase.Tpo -c -o credentials/cred_encoding.lo credentials/cred_encoding.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/xofs/xof_bitspender.lo -MD -MP -MF crypto/xofs/.deps/xof_bitspender.Tpo -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/credential_factory.lo -MD -MP -MF credentials/.deps/credential_factory.Tpo -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/cred_encoding.lo -MD -MP -MF credentials/.deps/cred_encoding.Tpo -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypto/xofs/xof_bitspender.lo -MD -MP -MF crypto/xofs/.deps/xof_bitspender.Tpo -c crypto/xofs/xof_bitspender.c -fPIE -o crypto/xofs/xof_bitspender.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/builder.lo -MD -MP -MF credentials/.deps/builder.Tpo -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/builder.lo -MD -MP -MF credentials/.deps/builder.Tpo -c credentials/builder.c -fPIE -o credentials/builder.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/credential_factory.lo -MD -MP -MF credentials/.deps/credential_factory.Tpo -c credentials/credential_factory.c -fPIE -o credentials/credential_factory.o >/dev/null 2>&1 [ 45s] depbase=`echo credentials/keys/private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/private_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/private_key.lo credentials/keys/private_key.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] depbase=`echo credentials/keys/public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/public_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/public_key.lo credentials/keys/public_key.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/cred_encoding.lo -MD -MP -MF credentials/.deps/cred_encoding.Tpo -c credentials/cred_encoding.c -fPIE -o credentials/cred_encoding.o >/dev/null 2>&1 [ 45s] depbase=`echo credentials/keys/shared_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/shared_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] depbase=`echo credentials/certificates/certificate.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 45s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/certificate.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c &&\ [ 45s] mv -f $depbase.Tpo $depbase.Plo [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/private_key.lo -MD -MP -MF credentials/keys/.deps/private_key.Tpo -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/public_key.lo -MD -MP -MF credentials/keys/.deps/public_key.Tpo -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/shared_key.lo -MD -MP -MF credentials/keys/.deps/shared_key.Tpo -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/private_key.lo -MD -MP -MF credentials/keys/.deps/private_key.Tpo -c credentials/keys/private_key.c -fPIE -o credentials/keys/private_key.o >/dev/null 2>&1 [ 45s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/shared_key.lo -MD -MP -MF credentials/keys/.deps/shared_key.Tpo -c credentials/keys/shared_key.c -fPIE -o credentials/keys/shared_key.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/certificate.lo -MD -MP -MF credentials/certificates/.deps/certificate.Tpo -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/keys/public_key.lo -MD -MP -MF credentials/keys/.deps/public_key.Tpo -c credentials/keys/public_key.c -fPIE -o credentials/keys/public_key.o >/dev/null 2>&1 [ 46s] depbase=`echo credentials/certificates/crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/crl.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/crl.lo credentials/certificates/crl.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] depbase=`echo credentials/certificates/ocsp_response.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/ocsp_response.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/certificate.lo -MD -MP -MF credentials/certificates/.deps/certificate.Tpo -c credentials/certificates/certificate.c -fPIE -o credentials/certificates/certificate.o >/dev/null 2>&1 [ 46s] depbase=`echo credentials/certificates/x509.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/x509.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/x509.lo credentials/certificates/x509.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] depbase=`echo credentials/certificates/certificate_printer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/certificate_printer.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/crl.lo -MD -MP -MF credentials/certificates/.deps/crl.Tpo -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/ocsp_response.lo -MD -MP -MF credentials/certificates/.deps/ocsp_response.Tpo -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/crl.lo -MD -MP -MF credentials/certificates/.deps/crl.Tpo -c credentials/certificates/crl.c -fPIE -o credentials/certificates/crl.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/ocsp_response.lo -MD -MP -MF credentials/certificates/.deps/ocsp_response.Tpo -c credentials/certificates/ocsp_response.c -fPIE -o credentials/certificates/ocsp_response.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/x509.lo -MD -MP -MF credentials/certificates/.deps/x509.Tpo -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/certificate_printer.lo -MD -MP -MF credentials/certificates/.deps/certificate_printer.Tpo -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o [ 46s] depbase=`echo credentials/containers/container.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/containers/container.lo -MD -MP -MF $depbase.Tpo -c -o credentials/containers/container.lo credentials/containers/container.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/x509.lo -MD -MP -MF credentials/certificates/.deps/x509.Tpo -c credentials/certificates/x509.c -fPIE -o credentials/certificates/x509.o >/dev/null 2>&1 [ 46s] depbase=`echo credentials/containers/pkcs12.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/containers/pkcs12.lo -MD -MP -MF $depbase.Tpo -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] credentials/certificates/certificate_printer.c: In function 'print_x509': [ 46s] credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " serial: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " serial: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, "%Y", id); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "%Y", id); [ 46s] ^~~~ [ 46s] credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 46s] ^~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, " %Y\n", id); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " %Y\n", id); [ 46s] ^~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, " %Y\n", id); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " %Y\n", id); [ 46s] ^~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " %#B\n", &policy->oid); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " %#B\n", &policy->oid); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character 'R' in format [-Wformat=] [ 46s] fprintf(f, "%R", block); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "%R", block); [ 46s] ^~~~ [ 46s] credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " authkeyId: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " authkeyId: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " subjkeyId: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " subjkeyId: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c: In function 'print_crl': [ 46s] credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " serial: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " serial: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " delta CRL: for serial %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " delta CRL: for serial %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " authKeyId: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " authKeyId: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 46s] ^~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character 'T' in format [-Wformat=] [ 46s] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character 'N' in format [-Wformat=] [ 46s] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 46s] ^~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c: In function 'print_ac': [ 46s] credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " serial: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " serial: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, " hissuer: \"%Y\"\n", id); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " hissuer: \"%Y\"\n", id); [ 46s] ^~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " hserial: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " hserial: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, "OID:%#B", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "OID:%#B", &chunk); [ 46s] ^~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, "%#B", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "%#B", &chunk); [ 46s] ^~~~~ [ 46s] credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " authkey: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " authkey: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c: In function 'print_ocsp_response': [ 46s] credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, "%#B: %s", &serialNumber, status_text); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:524:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] [ 46s] fprintf(f, "%#B: %s", &serialNumber, status_text); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "%#B: %s", &serialNumber, status_text); [ 46s] ^~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character 'T' in format [-Wformat=] [ 46s] fprintf(f, " on %T, %N", &revocationTime, this->utc, [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character 'N' in format [-Wformat=] [ 46s] fprintf(f, " on %T, %N", &revocationTime, this->utc, [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " on %T, %N", &revocationTime, this->utc, [ 46s] ^~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c: In function 'print_pubkey': [ 46s] credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 46s] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:546:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 46s] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), [ 46s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " keyid: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " keyid: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " subjkey: %#B\n", &chunk); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " subjkey: %#B\n", &chunk); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c: In function 'print': [ 46s] credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, " subject: \"%Y\"\n", subject); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " subject: \"%Y\"\n", subject); [ 46s] ^~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 46s] fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); [ 46s] ^~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character 'T' in format [-Wformat=] [ 46s] fprintf(f, " created: %T\n", ¬Before, this->utc); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " created: %T\n", ¬Before, this->utc); [ 46s] ^~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character 'T' in format [-Wformat=] [ 46s] fprintf(f, " until: %T%s\n", ¬After, this->utc, [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:595:32: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t * {aka long int *}' [-Wformat=] [ 46s] fprintf(f, " until: %T%s\n", ¬After, this->utc, [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " until: %T%s\n", ¬After, this->utc, [ 46s] ^~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character 'T' in format [-Wformat=] [ 46s] fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); [ 46s] ^~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character 'V' in format [-Wformat=] [ 46s] fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); [ 46s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character 'T' in format [-Wformat=] [ 46s] fprintf(f, " %s %T, ", t2, ¬After, this->utc); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " %s %T, ", t2, ¬After, this->utc); [ 46s] ^~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character 'V' in format [-Wformat=] [ 46s] fprintf(f, "expired (%V ago)\n", &now, ¬After); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "expired (%V ago)\n", &now, ¬After); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character 'V' in format [-Wformat=] [ 46s] fprintf(f, "ok (expires in %V)\n", &now, ¬After); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, "ok (expires in %V)\n", &now, ¬After); [ 46s] ^~~~~~~~~~~~~~~~~~~~~~ [ 46s] credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 46s] fprintf(f, " pgpDigest: %#B\n", &fingerprint); [ 46s] ^ [ 46s] credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args] [ 46s] fprintf(f, " pgpDigest: %#B\n", &fingerprint); [ 46s] ^~~~~~~~~~~~~~~~~~~~ [ 46s] depbase=`echo credentials/sets/auth_cfg_wrapper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/auth_cfg_wrapper.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/containers/pkcs12.lo -MD -MP -MF credentials/containers/.deps/pkcs12.Tpo -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/containers/container.lo -MD -MP -MF credentials/containers/.deps/container.Tpo -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/containers/container.lo -MD -MP -MF credentials/containers/.deps/container.Tpo -c credentials/containers/container.c -fPIE -o credentials/containers/container.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/certificates/certificate_printer.lo -MD -MP -MF credentials/certificates/.deps/certificate_printer.Tpo -c credentials/certificates/certificate_printer.c -fPIE -o credentials/certificates/certificate_printer.o >/dev/null 2>&1 [ 46s] depbase=`echo credentials/sets/ocsp_response_wrapper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/ocsp_response_wrapper.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/auth_cfg_wrapper.lo -MD -MP -MF credentials/sets/.deps/auth_cfg_wrapper.Tpo -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/containers/pkcs12.lo -MD -MP -MF credentials/containers/.deps/pkcs12.Tpo -c credentials/containers/pkcs12.c -fPIE -o credentials/containers/pkcs12.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/auth_cfg_wrapper.lo -MD -MP -MF credentials/sets/.deps/auth_cfg_wrapper.Tpo -c credentials/sets/auth_cfg_wrapper.c -fPIE -o credentials/sets/auth_cfg_wrapper.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/ocsp_response_wrapper.lo -MD -MP -MF credentials/sets/.deps/ocsp_response_wrapper.Tpo -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o [ 46s] depbase=`echo credentials/sets/cert_cache.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/cert_cache.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] depbase=`echo credentials/sets/mem_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/mem_cred.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] depbase=`echo credentials/sets/callback_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/callback_cred.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/ocsp_response_wrapper.lo -MD -MP -MF credentials/sets/.deps/ocsp_response_wrapper.Tpo -c credentials/sets/ocsp_response_wrapper.c -fPIE -o credentials/sets/ocsp_response_wrapper.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/cert_cache.lo -MD -MP -MF credentials/sets/.deps/cert_cache.Tpo -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o [ 46s] depbase=`echo database/database.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT database/database.lo -MD -MP -MF $depbase.Tpo -c -o database/database.lo database/database.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/mem_cred.lo -MD -MP -MF credentials/sets/.deps/mem_cred.Tpo -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/callback_cred.lo -MD -MP -MF credentials/sets/.deps/callback_cred.Tpo -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/callback_cred.lo -MD -MP -MF credentials/sets/.deps/callback_cred.Tpo -c credentials/sets/callback_cred.c -fPIE -o credentials/sets/callback_cred.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/cert_cache.lo -MD -MP -MF credentials/sets/.deps/cert_cache.Tpo -c credentials/sets/cert_cache.c -fPIE -o credentials/sets/cert_cache.o >/dev/null 2>&1 [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT database/database.lo -MD -MP -MF database/.deps/database.Tpo -c database/database.c -fPIC -DPIC -o database/.libs/database.o [ 46s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT database/database.lo -MD -MP -MF database/.deps/database.Tpo -c database/database.c -fPIE -o database/database.o >/dev/null 2>&1 [ 46s] depbase=`echo database/database_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT database/database_factory.lo -MD -MP -MF $depbase.Tpo -c -o database/database_factory.lo database/database_factory.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 46s] depbase=`echo fetcher/fetcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 46s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fetcher/fetcher.lo -MD -MP -MF $depbase.Tpo -c -o fetcher/fetcher.lo fetcher/fetcher.c &&\ [ 46s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT credentials/sets/mem_cred.lo -MD -MP -MF credentials/sets/.deps/mem_cred.Tpo -c credentials/sets/mem_cred.c -fPIE -o credentials/sets/mem_cred.o >/dev/null 2>&1 [ 47s] depbase=`echo fetcher/fetcher_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fetcher/fetcher_manager.lo -MD -MP -MF $depbase.Tpo -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT database/database_factory.lo -MD -MP -MF database/.deps/database_factory.Tpo -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fetcher/fetcher.lo -MD -MP -MF fetcher/.deps/fetcher.Tpo -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT database/database_factory.lo -MD -MP -MF database/.deps/database_factory.Tpo -c database/database_factory.c -fPIE -o database/database_factory.o >/dev/null 2>&1 [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fetcher/fetcher_manager.lo -MD -MP -MF fetcher/.deps/fetcher_manager.Tpo -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fetcher/fetcher.lo -MD -MP -MF fetcher/.deps/fetcher.Tpo -c fetcher/fetcher.c -fPIE -o fetcher/fetcher.o >/dev/null 2>&1 [ 47s] depbase=`echo eap/eap.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT eap/eap.lo -MD -MP -MF $depbase.Tpo -c -o eap/eap.lo eap/eap.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] depbase=`echo ipsec/ipsec_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT ipsec/ipsec_types.lo -MD -MP -MF $depbase.Tpo -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] depbase=`echo networking/host.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/host.lo -MD -MP -MF $depbase.Tpo -c -o networking/host.lo networking/host.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fetcher/fetcher_manager.lo -MD -MP -MF fetcher/.deps/fetcher_manager.Tpo -c fetcher/fetcher_manager.c -fPIE -o fetcher/fetcher_manager.o >/dev/null 2>&1 [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT eap/eap.lo -MD -MP -MF eap/.deps/eap.Tpo -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o [ 47s] depbase=`echo networking/host_resolver.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/host_resolver.lo -MD -MP -MF $depbase.Tpo -c -o networking/host_resolver.lo networking/host_resolver.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT ipsec/ipsec_types.lo -MD -MP -MF ipsec/.deps/ipsec_types.Tpo -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/host.lo -MD -MP -MF networking/.deps/host.Tpo -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o [ 47s] networking/host.c: In function 'get_address': [ 47s] networking/host.c:170:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 47s] address.ptr = (char*)&(this->address4.sin_addr.s_addr); [ 47s] ^ [ 47s] networking/host.c:176:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 47s] address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); [ 47s] ^ [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT ipsec/ipsec_types.lo -MD -MP -MF ipsec/.deps/ipsec_types.Tpo -c ipsec/ipsec_types.c -fPIE -o ipsec/ipsec_types.o >/dev/null 2>&1 [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT eap/eap.lo -MD -MP -MF eap/.deps/eap.Tpo -c eap/eap.c -fPIE -o eap/eap.o >/dev/null 2>&1 [ 47s] depbase=`echo networking/packet.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/packet.lo -MD -MP -MF $depbase.Tpo -c -o networking/packet.lo networking/packet.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/host_resolver.lo -MD -MP -MF networking/.deps/host_resolver.Tpo -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o [ 47s] depbase=`echo networking/tun_device.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/tun_device.lo -MD -MP -MF $depbase.Tpo -c -o networking/tun_device.lo networking/tun_device.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] networking/host_resolver.c: In function 'query_hash': [ 47s] networking/host_resolver.c:144:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 47s] return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), [ 47s] ^~~~ [ 47s] In file included from networking/host.h:28:0, [ 47s] from networking/host_resolver.h:24, [ 47s] from networking/host_resolver.c:18: [ 47s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 47s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 47s] ^~~~~~~~~~~~ [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/host.lo -MD -MP -MF networking/.deps/host.Tpo -c networking/host.c -fPIE -o networking/host.o >/dev/null 2>&1 [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/host_resolver.lo -MD -MP -MF networking/.deps/host_resolver.Tpo -c networking/host_resolver.c -fPIE -o networking/host_resolver.o >/dev/null 2>&1 [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/packet.lo -MD -MP -MF networking/.deps/packet.Tpo -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/tun_device.lo -MD -MP -MF networking/.deps/tun_device.Tpo -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/packet.lo -MD -MP -MF networking/.deps/packet.Tpo -c networking/packet.c -fPIE -o networking/packet.o >/dev/null 2>&1 [ 47s] depbase=`echo networking/streams/stream_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_manager.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] depbase=`echo networking/streams/stream.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream.lo networking/streams/stream.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/tun_device.lo -MD -MP -MF networking/.deps/tun_device.Tpo -c networking/tun_device.c -fPIE -o networking/tun_device.o >/dev/null 2>&1 [ 47s] depbase=`echo networking/streams/stream_service.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service.lo networking/streams/stream_service.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_manager.lo -MD -MP -MF networking/streams/.deps/stream_manager.Tpo -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream.lo -MD -MP -MF networking/streams/.deps/stream.Tpo -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o [ 47s] depbase=`echo networking/streams/stream_tcp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 47s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_tcp.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c &&\ [ 47s] mv -f $depbase.Tpo $depbase.Plo [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service.lo -MD -MP -MF networking/streams/.deps/stream_service.Tpo -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_manager.lo -MD -MP -MF networking/streams/.deps/stream_manager.Tpo -c networking/streams/stream_manager.c -fPIE -o networking/streams/stream_manager.o >/dev/null 2>&1 [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream.lo -MD -MP -MF networking/streams/.deps/stream.Tpo -c networking/streams/stream.c -fPIE -o networking/streams/stream.o >/dev/null 2>&1 [ 47s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service.lo -MD -MP -MF networking/streams/.deps/stream_service.Tpo -c networking/streams/stream_service.c -fPIE -o networking/streams/stream_service.o >/dev/null 2>&1 [ 48s] depbase=`echo networking/streams/stream_service_tcp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service_tcp.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_tcp.lo -MD -MP -MF networking/streams/.deps/stream_tcp.Tpo -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o [ 48s] depbase=`echo pen/pen.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pen/pen.lo -MD -MP -MF $depbase.Tpo -c -o pen/pen.lo pen/pen.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] depbase=`echo plugins/plugin_loader.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT plugins/plugin_loader.lo -MD -MP -MF $depbase.Tpo -c -o plugins/plugin_loader.lo plugins/plugin_loader.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_tcp.lo -MD -MP -MF networking/streams/.deps/stream_tcp.Tpo -c networking/streams/stream_tcp.c -fPIE -o networking/streams/stream_tcp.o >/dev/null 2>&1 [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service_tcp.lo -MD -MP -MF networking/streams/.deps/stream_service_tcp.Tpo -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pen/pen.lo -MD -MP -MF pen/.deps/pen.Tpo -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o [ 48s] depbase=`echo plugins/plugin_feature.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT plugins/plugin_feature.lo -MD -MP -MF $depbase.Tpo -c -o plugins/plugin_feature.lo plugins/plugin_feature.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT networking/streams/stream_service_tcp.lo -MD -MP -MF networking/streams/.deps/stream_service_tcp.Tpo -c networking/streams/stream_service_tcp.c -fPIE -o networking/streams/stream_service_tcp.o >/dev/null 2>&1 [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT plugins/plugin_loader.lo -MD -MP -MF plugins/.deps/plugin_loader.Tpo -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pen/pen.lo -MD -MP -MF pen/.deps/pen.Tpo -c pen/pen.c -fPIE -o pen/pen.o >/dev/null 2>&1 [ 48s] depbase=`echo processing/jobs/job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/job.lo processing/jobs/job.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] depbase=`echo processing/jobs/callback_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/callback_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT plugins/plugin_feature.lo -MD -MP -MF plugins/.deps/plugin_feature.Tpo -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o [ 48s] plugins/plugin_feature.c: In function 'plugin_feature_hash': [ 48s] plugins/plugin_feature.c:131:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 48s] data = chunk_create(feature->arg.custom, [ 48s] ^~~~~~~ [ 48s] In file included from ./networking/host.h:28:0, [ 48s] from ./networking/host_resolver.h:24, [ 48s] from ./library.h:102, [ 48s] from plugins/plugin_feature.h:29, [ 48s] from plugins/plugin_feature.c:22: [ 48s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 48s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 48s] ^~~~~~~~~~~~ [ 48s] plugins/plugin_feature.c:136:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 48s] data = chunk_create(feature->arg.xauth, [ 48s] ^~~~~~~ [ 48s] In file included from ./networking/host.h:28:0, [ 48s] from ./networking/host_resolver.h:24, [ 48s] from ./library.h:102, [ 48s] from plugins/plugin_feature.h:29, [ 48s] from plugins/plugin_feature.c:22: [ 48s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 48s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 48s] ^~~~~~~~~~~~ [ 48s] plugins/plugin_feature.c: In function 'plugin_feature_get_string': [ 48s] plugins/plugin_feature.c:279:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:279:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:279:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:279:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^~~~~~~~~~ [ 48s] plugins/plugin_feature.c:287:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:287:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:287:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 48s] ^~~~~~~~~~ [ 48s] plugins/plugin_feature.c:295:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:295:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:302:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:302:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:302:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:309:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:309:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:309:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:316:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:316:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:316:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:323:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:323:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:323:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:330:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:330:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:330:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:338:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) [ 48s] ^ [ 48s] plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) [ 48s] ^~~~ [ 48s] plugins/plugin_feature.c:346:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:346:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:346:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:354:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:354:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:354:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:362:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:362:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:362:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:370:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:370:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:370:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:378:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:378:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:378:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:387:22: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:387:25: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 48s] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:387:20: warning: too many arguments for format [-Wformat-extra-args] [ 48s] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, [ 48s] ^~~~~~~~~~ [ 48s] plugins/plugin_feature.c:393:22: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:393:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:393:20: warning: too many arguments for format [-Wformat-extra-args] [ 48s] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:400:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:400:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:400:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:407:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:407:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:407:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:414:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:414:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:414:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] plugins/plugin_feature.c:422:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:422:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^ [ 48s] plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args] [ 48s] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 48s] ^~~~~~~ [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/job.lo -MD -MP -MF processing/jobs/.deps/job.Tpo -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/callback_job.lo -MD -MP -MF processing/jobs/.deps/callback_job.Tpo -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/job.lo -MD -MP -MF processing/jobs/.deps/job.Tpo -c processing/jobs/job.c -fPIE -o processing/jobs/job.o >/dev/null 2>&1 [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT plugins/plugin_feature.lo -MD -MP -MF plugins/.deps/plugin_feature.Tpo -c plugins/plugin_feature.c -fPIE -o plugins/plugin_feature.o >/dev/null 2>&1 [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/callback_job.lo -MD -MP -MF processing/jobs/.deps/callback_job.Tpo -c processing/jobs/callback_job.c -fPIE -o processing/jobs/callback_job.o >/dev/null 2>&1 [ 48s] depbase=`echo processing/processor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/processor.lo -MD -MP -MF $depbase.Tpo -c -o processing/processor.lo processing/processor.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT plugins/plugin_loader.lo -MD -MP -MF plugins/.deps/plugin_loader.Tpo -c plugins/plugin_loader.c -fPIE -o plugins/plugin_loader.o >/dev/null 2>&1 [ 48s] depbase=`echo processing/scheduler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/scheduler.lo -MD -MP -MF $depbase.Tpo -c -o processing/scheduler.lo processing/scheduler.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] depbase=`echo processing/watcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/watcher.lo -MD -MP -MF $depbase.Tpo -c -o processing/watcher.lo processing/watcher.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/processor.lo -MD -MP -MF processing/.deps/processor.Tpo -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/scheduler.lo -MD -MP -MF processing/.deps/scheduler.Tpo -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/watcher.lo -MD -MP -MF processing/.deps/watcher.Tpo -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/processor.lo -MD -MP -MF processing/.deps/processor.Tpo -c processing/processor.c -fPIE -o processing/processor.o >/dev/null 2>&1 [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/scheduler.lo -MD -MP -MF processing/.deps/scheduler.Tpo -c processing/scheduler.c -fPIE -o processing/scheduler.o >/dev/null 2>&1 [ 48s] depbase=`echo resolver/resolver_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolver/resolver_manager.lo -MD -MP -MF $depbase.Tpo -c -o resolver/resolver_manager.lo resolver/resolver_manager.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/watcher.lo -MD -MP -MF processing/.deps/watcher.Tpo -c processing/watcher.c -fPIE -o processing/watcher.o >/dev/null 2>&1 [ 48s] depbase=`echo resolver/rr_set.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolver/rr_set.lo -MD -MP -MF $depbase.Tpo -c -o resolver/rr_set.lo resolver/rr_set.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] depbase=`echo selectors/traffic_selector.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 48s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT selectors/traffic_selector.lo -MD -MP -MF $depbase.Tpo -c -o selectors/traffic_selector.lo selectors/traffic_selector.c &&\ [ 48s] mv -f $depbase.Tpo $depbase.Plo [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolver/resolver_manager.lo -MD -MP -MF resolver/.deps/resolver_manager.Tpo -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o [ 48s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolver/resolver_manager.lo -MD -MP -MF resolver/.deps/resolver_manager.Tpo -c resolver/resolver_manager.c -fPIE -o resolver/resolver_manager.o >/dev/null 2>&1 [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolver/rr_set.lo -MD -MP -MF resolver/.deps/rr_set.Tpo -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o [ 49s] depbase=`echo settings/settings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings.lo settings/settings.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT selectors/traffic_selector.lo -MD -MP -MF selectors/.deps/traffic_selector.Tpo -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o [ 49s] depbase=`echo settings/settings_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_types.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_types.lo settings/settings_types.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] selectors/traffic_selector.c: In function 'get_subset': [ 49s] selectors/traffic_selector.c:420:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 49s] from = this->from; [ 49s] ^ [ 49s] selectors/traffic_selector.c:424:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 49s] from = other->from; [ 49s] ^ [ 49s] selectors/traffic_selector.c:429:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 49s] to = other->to; [ 49s] ^ [ 49s] selectors/traffic_selector.c:433:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 49s] to = this->to; [ 49s] ^ [ 49s] selectors/traffic_selector.c: In function 'get_from_address': [ 49s] selectors/traffic_selector.c:462:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(this->from, sizeof(this->from4)); [ 49s] ^~~~ [ 49s] In file included from ./networking/host.h:28:0, [ 49s] from ./networking/host_resolver.h:24, [ 49s] from ./library.h:102, [ 49s] from selectors/traffic_selector.h:29, [ 49s] from selectors/traffic_selector.c:21: [ 49s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] selectors/traffic_selector.c:464:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(this->from, sizeof(this->from6)); [ 49s] ^~~~ [ 49s] In file included from ./networking/host.h:28:0, [ 49s] from ./networking/host_resolver.h:24, [ 49s] from ./library.h:102, [ 49s] from selectors/traffic_selector.h:29, [ 49s] from selectors/traffic_selector.c:21: [ 49s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] selectors/traffic_selector.c: In function 'get_to_address': [ 49s] selectors/traffic_selector.c:476:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(this->to, sizeof(this->to4)); [ 49s] ^~~~ [ 49s] In file included from ./networking/host.h:28:0, [ 49s] from ./networking/host_resolver.h:24, [ 49s] from ./library.h:102, [ 49s] from selectors/traffic_selector.h:29, [ 49s] from selectors/traffic_selector.c:21: [ 49s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] selectors/traffic_selector.c:478:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(this->to, sizeof(this->to6)); [ 49s] ^~~~ [ 49s] In file included from ./networking/host.h:28:0, [ 49s] from ./networking/host_resolver.h:24, [ 49s] from ./library.h:102, [ 49s] from selectors/traffic_selector.h:29, [ 49s] from selectors/traffic_selector.c:21: [ 49s] ./utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolver/rr_set.lo -MD -MP -MF resolver/.deps/rr_set.Tpo -c resolver/rr_set.c -fPIE -o resolver/rr_set.o >/dev/null 2>&1 [ 49s] depbase=`echo settings/settings_parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_parser.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_parser.lo settings/settings_parser.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings.lo -MD -MP -MF settings/.deps/settings.Tpo -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_types.lo -MD -MP -MF settings/.deps/settings_types.Tpo -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_types.lo -MD -MP -MF settings/.deps/settings_types.Tpo -c settings/settings_types.c -fPIE -o settings/settings_types.o >/dev/null 2>&1 [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_parser.lo -MD -MP -MF settings/.deps/settings_parser.Tpo -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT selectors/traffic_selector.lo -MD -MP -MF selectors/.deps/traffic_selector.Tpo -c selectors/traffic_selector.c -fPIE -o selectors/traffic_selector.o >/dev/null 2>&1 [ 49s] depbase=`echo settings/settings_lexer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_lexer.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_lexer.lo settings/settings_lexer.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings.lo -MD -MP -MF settings/.deps/settings.Tpo -c settings/settings.c -fPIE -o settings/settings.o >/dev/null 2>&1 [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_parser.lo -MD -MP -MF settings/.deps/settings_parser.Tpo -c settings/settings_parser.c -fPIE -o settings/settings_parser.o >/dev/null 2>&1 [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_lexer.lo -MD -MP -MF settings/.deps/settings_lexer.Tpo -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o [ 49s] depbase=`echo utils/cpu_feature.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/cpu_feature.lo -MD -MP -MF $depbase.Tpo -c -o utils/cpu_feature.lo utils/cpu_feature.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/cpu_feature.lo -MD -MP -MF utils/.deps/cpu_feature.Tpo -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o [ 49s] depbase=`echo utils/utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils.lo utils/utils.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] utils/cpu_feature.c: In function 'cpu_feature_get_all': [ 49s] utils/cpu_feature.c:111:39: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'u_int * {aka unsigned int *}' [-Wformat=] [ 49s] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); [ 49s] ^ [ 49s] utils/cpu_feature.c:111:43: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'u_int * {aka unsigned int *}' [-Wformat=] [ 49s] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); [ 49s] ^ [ 49s] utils/cpu_feature.c:111:47: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'u_int * {aka unsigned int *}' [-Wformat=] [ 49s] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); [ 49s] ^ [ 49s] depbase=`echo utils/chunk.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/chunk.lo -MD -MP -MF $depbase.Tpo -c -o utils/chunk.lo utils/chunk.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/cpu_feature.lo -MD -MP -MF utils/.deps/cpu_feature.Tpo -c utils/cpu_feature.c -fPIE -o utils/cpu_feature.o >/dev/null 2>&1 [ 49s] depbase=`echo utils/debug.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/debug.lo -MD -MP -MF $depbase.Tpo -c -o utils/debug.lo utils/debug.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings/settings_lexer.lo -MD -MP -MF settings/.deps/settings_lexer.Tpo -c settings/settings_lexer.c -fPIE -o settings/settings_lexer.o >/dev/null 2>&1 [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils.lo -MD -MP -MF utils/.deps/utils.Tpo -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/chunk.lo -MD -MP -MF utils/.deps/chunk.Tpo -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o [ 49s] utils/chunk.c: In function 'chunk_from_fd': [ 49s] utils/chunk.c:316:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] *out = chunk_create(buf, total); [ 49s] ^~~ [ 49s] In file included from utils/chunk.c:30:0: [ 49s] utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] utils/chunk.c: In function 'chunk_to_hex': [ 49s] utils/chunk.c:477:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(buf, len); [ 49s] ^~~ [ 49s] In file included from utils/chunk.c:30:0: [ 49s] utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] utils/chunk.c: In function 'chunk_from_hex': [ 49s] utils/chunk.c:549:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(buf, len); [ 49s] ^~~ [ 49s] In file included from utils/chunk.c:30:0: [ 49s] utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] utils/chunk.c: In function 'chunk_to_base64': [ 49s] utils/chunk.c:591:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(buf, len * 4 / 3); [ 49s] ^~~ [ 49s] In file included from utils/chunk.c:30:0: [ 49s] utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] utils/chunk.c: In function 'chunk_from_base64': [ 49s] utils/chunk.c:650:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(buf, outlen); [ 49s] ^~~ [ 49s] In file included from utils/chunk.c:30:0: [ 49s] utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] utils/chunk.c: In function 'chunk_to_base32': [ 49s] utils/chunk.c:713:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 49s] return chunk_create(buf, len * 8 / 5); [ 49s] ^~~ [ 49s] In file included from utils/chunk.c:30:0: [ 49s] utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 49s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 49s] ^~~~~~~~~~~~ [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils.lo -MD -MP -MF utils/.deps/utils.Tpo -c utils/utils.c -fPIE -o utils/utils.o >/dev/null 2>&1 [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/debug.lo -MD -MP -MF utils/.deps/debug.Tpo -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o [ 49s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/debug.lo -MD -MP -MF utils/.deps/debug.Tpo -c utils/debug.c -fPIE -o utils/debug.o >/dev/null 2>&1 [ 49s] depbase=`echo utils/enum.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 49s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/enum.lo -MD -MP -MF $depbase.Tpo -c -o utils/enum.lo utils/enum.c &&\ [ 49s] mv -f $depbase.Tpo $depbase.Plo [ 50s] depbase=`echo utils/identification.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/identification.lo -MD -MP -MF $depbase.Tpo -c -o utils/identification.lo utils/identification.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/enum.lo -MD -MP -MF utils/.deps/enum.Tpo -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/chunk.lo -MD -MP -MF utils/.deps/chunk.Tpo -c utils/chunk.c -fPIE -o utils/chunk.o >/dev/null 2>&1 [ 50s] depbase=`echo utils/lexparser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/lexparser.lo -MD -MP -MF $depbase.Tpo -c -o utils/lexparser.lo utils/lexparser.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/identification.lo -MD -MP -MF utils/.deps/identification.Tpo -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/enum.lo -MD -MP -MF utils/.deps/enum.Tpo -c utils/enum.c -fPIE -o utils/enum.o >/dev/null 2>&1 [ 50s] utils/identification.c:65:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:65:3: note: (near initialization for 'x501rdns[0].name') [ 50s] utils/identification.c:66:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, [ 50s] ^~~~~ [ 50s] utils/identification.c:66:3: note: (near initialization for 'x501rdns[1].name') [ 50s] utils/identification.c:67:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:67:3: note: (near initialization for 'x501rdns[2].name') [ 50s] utils/identification.c:68:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:68:3: note: (near initialization for 'x501rdns[3].name') [ 50s] utils/identification.c:69:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"S", OID_SURNAME, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:69:3: note: (near initialization for 'x501rdns[4].name') [ 50s] utils/identification.c:70:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"SN", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:70:3: note: (near initialization for 'x501rdns[5].name') [ 50s] utils/identification.c:71:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, [ 50s] ^~~~~~~~~~~~~~ [ 50s] utils/identification.c:71:3: note: (near initialization for 'x501rdns[6].name') [ 50s] utils/identification.c:72:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:72:3: note: (near initialization for 'x501rdns[7].name') [ 50s] utils/identification.c:73:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:73:3: note: (near initialization for 'x501rdns[8].name') [ 50s] utils/identification.c:74:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:74:3: note: (near initialization for 'x501rdns[9].name') [ 50s] utils/identification.c:75:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:75:3: note: (near initialization for 'x501rdns[10].name') [ 50s] utils/identification.c:76:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:76:3: note: (near initialization for 'x501rdns[11].name') [ 50s] utils/identification.c:77:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"T", OID_TITLE, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:77:3: note: (near initialization for 'x501rdns[12].name') [ 50s] utils/identification.c:78:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:78:3: note: (near initialization for 'x501rdns[13].name') [ 50s] utils/identification.c:79:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"N", OID_NAME, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:79:3: note: (near initialization for 'x501rdns[14].name') [ 50s] utils/identification.c:80:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:80:3: note: (near initialization for 'x501rdns[15].name') [ 50s] utils/identification.c:81:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, [ 50s] ^~~ [ 50s] utils/identification.c:81:3: note: (near initialization for 'x501rdns[16].name') [ 50s] utils/identification.c:82:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, [ 50s] ^~~~~~~~~~~~~ [ 50s] utils/identification.c:82:3: note: (near initialization for 'x501rdns[17].name') [ 50s] utils/identification.c:83:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"dmdName", OID_DMD_NAME, ASN1_PRINTABLESTRING}, [ 50s] ^~~~~~~~~ [ 50s] utils/identification.c:83:3: note: (near initialization for 'x501rdns[18].name') [ 50s] utils/identification.c:84:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"pseudonym", OID_PSEUDONYM, ASN1_PRINTABLESTRING}, [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c:84:3: note: (near initialization for 'x501rdns[19].name') [ 50s] utils/identification.c:85:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:85:3: note: (near initialization for 'x501rdns[20].name') [ 50s] utils/identification.c:86:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:86:3: note: (near initialization for 'x501rdns[21].name') [ 50s] utils/identification.c:87:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, [ 50s] ^~~~~~~~~~~~~~~~ [ 50s] utils/identification.c:87:3: note: (near initialization for 'x501rdns[22].name') [ 50s] utils/identification.c:88:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, [ 50s] ^~~ [ 50s] utils/identification.c:88:3: note: (near initialization for 'x501rdns[23].name') [ 50s] utils/identification.c:89:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, [ 50s] ^~~~~~~ [ 50s] utils/identification.c:89:3: note: (near initialization for 'x501rdns[24].name') [ 50s] utils/identification.c:90:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, [ 50s] ^~~~~~~~~~~~~~ [ 50s] utils/identification.c:90:3: note: (near initialization for 'x501rdns[25].name') [ 50s] utils/identification.c:91:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:91:3: note: (near initialization for 'x501rdns[26].name') [ 50s] utils/identification.c:92:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, [ 50s] ^~~~~~~~~~~~~~~~~~ [ 50s] utils/identification.c:92:3: note: (near initialization for 'x501rdns[27].name') [ 50s] utils/identification.c:93:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, [ 50s] ^~~~ [ 50s] utils/identification.c:93:3: note: (near initialization for 'x501rdns[28].name') [ 50s] utils/identification.c:94:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, [ 50s] ^~~~~~~~~~~~~~~~~~~~~ [ 50s] utils/identification.c:94:3: note: (near initialization for 'x501rdns[29].name') [ 50s] utils/identification.c:95:3: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 50s] {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} [ 50s] ^~~~~~~ [ 50s] utils/identification.c:95:3: note: (near initialization for 'x501rdns[30].name') [ 50s] utils/identification.c: In function 'dntoa': [ 50s] utils/identification.c:324:36: warning: unknown conversion type character 'B' in format [-Wformat=] [ 50s] written = snprintf(buf, len, "%#B=", &oid_data); [ 50s] ^ [ 50s] utils/identification.c:324:33: warning: too many arguments for format [-Wformat-extra-args] [ 50s] written = snprintf(buf, len, "%#B=", &oid_data); [ 50s] ^~~~~~ [ 50s] utils/identification.c:368:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] [ 50s] snprintf(buf, len, ""); [ 50s] ^~ [ 50s] utils/identification.c: In function 'atodn': [ 50s] utils/identification.c:420:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 50s] oid.ptr = src; [ 50s] ^ [ 50s] utils/identification.c:436:18: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 50s] if (strlen(x501rdns[i].name) == oid.len && [ 50s] ^~~~~~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'const u_char * const {aka const unsigned char * const}' [ 50s] extern size_t strlen (const char *__s) [ 50s] ^~~~~~ [ 50s] utils/identification.c:437:20: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) [ 50s] ^~~~~~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'const u_char * const {aka const unsigned char * const}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c:437:38: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) [ 50s] ^~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c:461:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 50s] name.ptr = src; [ 50s] ^ [ 50s] utils/identification.c: In function 'compare_dn': [ 50s] utils/identification.c:675:21: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) [ 50s] ^~~~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c:675:33: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) [ 50s] ^~~~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c: In function 'equals_strcasecmp': [ 50s] utils/identification.c:736:15: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) [ 50s] ^~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c:736:34: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) [ 50s] ^~~~~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c: In function 'matches_string': [ 50s] utils/identification.c:790:19: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] if (strncasecmp(this->encoded.ptr + this->encoded.len - len, [ 50s] ^~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c:791:7: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 50s] encoded.ptr + 1, len) == 0) [ 50s] ^~~~~~~ [ 50s] In file included from utils/identification.c:19:0: [ 50s] /usr/include/string.h:533:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~~~~~ [ 50s] utils/identification.c: In function 'matches_range': [ 50s] utils/identification.c:900:29: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] [ 50s] netbits = netmask_to_cidr(netmask, address_size); [ 50s] ^~~~~~~ [ 50s] utils/identification.c:833:12: note: expected 'char *' but argument is of type 'uint8_t * {aka unsigned char *}' [ 50s] static int netmask_to_cidr(char *netmask, size_t address_size) [ 50s] ^~~~~~~~~~~~~~~ [ 50s] utils/identification.c: In function 'identification_printf_hook': [ 50s] utils/identification.c:1017:23: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] [ 50s] netmask_to_cidr(this->encoded.ptr + address_size, [ 50s] ^~~~ [ 50s] utils/identification.c:833:12: note: expected 'char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] static int netmask_to_cidr(char *netmask, size_t address_size) [ 50s] ^~~~~~~~~~~~~~~ [ 50s] utils/identification.c:1057:24: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] [ 50s] netmask_to_cidr(this->encoded.ptr + address_size, [ 50s] ^~~~ [ 50s] utils/identification.c:833:12: note: expected 'char *' but argument is of type 'u_char * {aka unsigned char *}' [ 50s] static int netmask_to_cidr(char *netmask, size_t address_size) [ 50s] ^~~~~~~~~~~~~~~ [ 50s] utils/identification.c:1102:31: warning: unknown conversion type character 'B' in format [-Wformat=] [ 50s] snprintf(buf, BUF_LEN, "%#B", &this->encoded); [ 50s] ^ [ 50s] utils/identification.c:1102:28: warning: too many arguments for format [-Wformat-extra-args] [ 50s] snprintf(buf, BUF_LEN, "%#B", &this->encoded); [ 50s] ^~~~~ [ 50s] utils/identification.c: In function 'create_ip_address_from_string': [ 50s] utils/identification.c:1288:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 50s] str = strdup(string); [ 50s] ^ [ 50s] In file included from /usr/include/string.h:630:0, [ 50s] from utils/identification.c:19: [ 50s] utils/identification.c:1289:15: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] [ 50s] pos = strchr(str, '/'); [ 50s] ^ [ 50s] utils/identification.c:1289:15: note: expected 'const char *' but argument is of type 'uint8_t * {aka unsigned char *}' [ 50s] utils/identification.c:1289:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 50s] pos = strchr(str, '/'); [ 50s] ^ [ 50s] In file included from /usr/include/string.h:630:0, [ 50s] from utils/identification.c:19: [ 50s] utils/identification.c:1298:16: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] [ 50s] pos = strchr(str, '-'); [ 50s] ^ [ 50s] utils/identification.c:1298:16: note: expected 'const char *' but argument is of type 'uint8_t * {aka unsigned char *}' [ 50s] utils/identification.c:1298:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 50s] pos = strchr(str, '-'); [ 50s] ^ [ 50s] utils/identification.c:1306:46: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] [ 50s] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, str, address) != 1) [ 50s] ^~~ [ 50s] In file included from ./utils/utils.h:39:0, [ 50s] from ./utils/chunk.h:33, [ 50s] from utils/identification.h:32, [ 50s] from utils/identification.c:23: [ 50s] /usr/include/arpa/inet.h:58:12: note: expected 'const char * restrict' but argument is of type 'uint8_t * {aka unsigned char *}' [ 50s] extern int inet_pton (int __af, const char *__restrict __cp, [ 50s] ^~~~~~~~~ [ 50s] utils/identification.c:1314:15: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] [ 50s] bits = atoi(pos + 1); [ 50s] ^~~ [ 50s] In file included from /usr/include/features.h:368:0, [ 50s] from /usr/include/string.h:25, [ 50s] from utils/identification.c:19: [ 50s] /usr/include/stdlib.h:239:1: note: expected 'const char *' but argument is of type 'uint8_t * {aka unsigned char *}' [ 50s] __NTH (atoi (const char *__nptr)) [ 50s] ^ [ 50s] utils/identification.c:1350:47: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] [ 50s] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, pos + 1, to_address) != 1) [ 50s] ^~~ [ 50s] In file included from ./utils/utils.h:39:0, [ 50s] from ./utils/chunk.h:33, [ 50s] from utils/identification.h:32, [ 50s] from utils/identification.c:23: [ 50s] /usr/include/arpa/inet.h:58:12: note: expected 'const char * restrict' but argument is of type 'uint8_t * {aka unsigned char *}' [ 50s] extern int inet_pton (int __af, const char *__restrict __cp, [ 50s] ^~~~~~~~~ [ 50s] depbase=`echo utils/optionsfrom.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/optionsfrom.lo -MD -MP -MF $depbase.Tpo -c -o utils/optionsfrom.lo utils/optionsfrom.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/lexparser.lo -MD -MP -MF utils/.deps/lexparser.Tpo -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o [ 50s] In file included from /usr/include/string.h:630:0, [ 50s] from ./utils/utils.h:30, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] utils/lexparser.c: In function 'match': [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] In file included from ./utils/utils.h:30:0, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] extern size_t strlen (const char *__s) [ 50s] ^~~~~~ [ 50s] In file included from /usr/include/string.h:630:0, [ 50s] from ./utils/utils.h:30, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] In file included from ./utils/utils.h:30:0, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] extern size_t strlen (const char *__s) [ 50s] ^~~~~~ [ 50s] In file included from /usr/include/string.h:630:0, [ 50s] from ./utils/utils.h:30, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] utils/lexparser.c:34:56: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] utils/lexparser.c:34:56: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] In file included from ./utils/utils.h:30:0, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] extern size_t strlen (const char *__s) [ 50s] ^~~~~~ [ 50s] In file included from /usr/include/string.h:630:0, [ 50s] from ./utils/utils.h:30, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] utils/lexparser.c:34:56: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] utils/lexparser.c:34:56: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] utils/lexparser.c:34:56: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] [ 50s] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 50s] ^ [ 50s] In file included from ./utils/utils.h:30:0, [ 50s] from ./library.h:101, [ 50s] from utils/lexparser.h:25, [ 50s] from utils/lexparser.c:15: [ 50s] /usr/include/string.h:143:12: note: expected 'const char *' but argument is of type 'u_char * const {aka unsigned char * const}' [ 50s] extern int strncmp (const char *__s1, const char *__s2, size_t __n) [ 50s] ^~~~~~~ [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/lexparser.lo -MD -MP -MF utils/.deps/lexparser.Tpo -c utils/lexparser.c -fPIE -o utils/lexparser.o >/dev/null 2>&1 [ 50s] depbase=`echo utils/capabilities.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/capabilities.lo -MD -MP -MF $depbase.Tpo -c -o utils/capabilities.lo utils/capabilities.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/optionsfrom.lo -MD -MP -MF utils/.deps/optionsfrom.Tpo -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o [ 50s] utils/optionsfrom.c: In function 'from': [ 50s] utils/optionsfrom.c:103:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 50s] src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); [ 50s] ^ [ 50s] utils/optionsfrom.c:172:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 50s] newargv[next] = token.ptr; [ 50s] ^ [ 50s] depbase=`echo utils/backtrace.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/backtrace.lo -MD -MP -MF $depbase.Tpo -c -o utils/backtrace.lo utils/backtrace.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/capabilities.lo -MD -MP -MF utils/.deps/capabilities.Tpo -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/optionsfrom.lo -MD -MP -MF utils/.deps/optionsfrom.Tpo -c utils/optionsfrom.c -fPIE -o utils/optionsfrom.o >/dev/null 2>&1 [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/identification.lo -MD -MP -MF utils/.deps/identification.Tpo -c utils/identification.c -fPIE -o utils/identification.o >/dev/null 2>&1 [ 50s] depbase=`echo utils/parser_helper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/parser_helper.lo -MD -MP -MF $depbase.Tpo -c -o utils/parser_helper.lo utils/parser_helper.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/capabilities.lo -MD -MP -MF utils/.deps/capabilities.Tpo -c utils/capabilities.c -fPIE -o utils/capabilities.o >/dev/null 2>&1 [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/backtrace.lo -MD -MP -MF utils/.deps/backtrace.Tpo -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o [ 50s] depbase=`echo utils/test.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/test.lo -MD -MP -MF $depbase.Tpo -c -o utils/test.lo utils/test.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/parser_helper.lo -MD -MP -MF utils/.deps/parser_helper.Tpo -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/backtrace.lo -MD -MP -MF utils/.deps/backtrace.Tpo -c utils/backtrace.c -fPIE -o utils/backtrace.o >/dev/null 2>&1 [ 50s] utils/parser_helper.c: In function 'string_get': [ 50s] utils/parser_helper.c:195:13: warning: pointer targets in return differ in signedness [-Wpointer-sign] [ 50s] return data.ptr; [ 50s] ~~~~^~~~ [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/parser_helper.lo -MD -MP -MF utils/.deps/parser_helper.Tpo -c utils/parser_helper.c -fPIE -o utils/parser_helper.o >/dev/null 2>&1 [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/test.lo -MD -MP -MF utils/.deps/test.Tpo -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o [ 50s] depbase=`echo utils/process.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/process.lo -MD -MP -MF $depbase.Tpo -c -o utils/process.lo utils/process.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] depbase=`echo utils/utils/strerror.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/strerror.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/strerror.lo utils/utils/strerror.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] depbase=`echo utils/utils/atomics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 50s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/atomics.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/atomics.lo utils/utils/atomics.c &&\ [ 50s] mv -f $depbase.Tpo $depbase.Plo [ 50s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/test.lo -MD -MP -MF utils/.deps/test.Tpo -c utils/test.c -fPIE -o utils/test.o >/dev/null 2>&1 [ 51s] depbase=`echo utils/utils/string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/string.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/string.lo utils/utils/string.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/process.lo -MD -MP -MF utils/.deps/process.Tpo -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/strerror.lo -MD -MP -MF utils/utils/.deps/strerror.Tpo -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/atomics.lo -MD -MP -MF utils/utils/.deps/atomics.Tpo -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/atomics.lo -MD -MP -MF utils/utils/.deps/atomics.Tpo -c utils/utils/atomics.c -fPIE -o utils/utils/atomics.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/process.lo -MD -MP -MF utils/.deps/process.Tpo -c utils/process.c -fPIE -o utils/process.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/strerror.lo -MD -MP -MF utils/utils/.deps/strerror.Tpo -c utils/utils/strerror.c -fPIE -o utils/utils/strerror.o >/dev/null 2>&1 [ 51s] depbase=`echo utils/utils/memory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/memory.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/memory.lo utils/utils/memory.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/string.lo -MD -MP -MF utils/utils/.deps/string.Tpo -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o [ 51s] depbase=`echo utils/utils/tty.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/tty.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/tty.lo utils/utils/tty.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/string.lo -MD -MP -MF utils/utils/.deps/string.Tpo -c utils/utils/string.c -fPIE -o utils/utils/string.o >/dev/null 2>&1 [ 51s] depbase=`echo utils/utils/path.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/path.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/path.lo utils/utils/path.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] depbase=`echo utils/utils/status.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/status.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/status.lo utils/utils/status.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/memory.lo -MD -MP -MF utils/utils/.deps/memory.Tpo -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/tty.lo -MD -MP -MF utils/utils/.deps/tty.Tpo -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/path.lo -MD -MP -MF utils/utils/.deps/path.Tpo -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/tty.lo -MD -MP -MF utils/utils/.deps/tty.Tpo -c utils/utils/tty.c -fPIE -o utils/utils/tty.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/memory.lo -MD -MP -MF utils/utils/.deps/memory.Tpo -c utils/utils/memory.c -fPIE -o utils/utils/memory.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/status.lo -MD -MP -MF utils/utils/.deps/status.Tpo -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o [ 51s] depbase=`echo utils/utils/time.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/time.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/time.lo utils/utils/time.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/path.lo -MD -MP -MF utils/utils/.deps/path.Tpo -c utils/utils/path.c -fPIE -o utils/utils/path.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/status.lo -MD -MP -MF utils/utils/.deps/status.Tpo -c utils/utils/status.c -fPIE -o utils/utils/status.o >/dev/null 2>&1 [ 51s] depbase=`echo utils/utils/align.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/align.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/align.lo utils/utils/align.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] depbase=`echo threading/thread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/thread.lo -MD -MP -MF $depbase.Tpo -c -o threading/thread.lo threading/thread.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] depbase=`echo threading/thread_value.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/thread_value.lo -MD -MP -MF $depbase.Tpo -c -o threading/thread_value.lo threading/thread_value.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/time.lo -MD -MP -MF utils/utils/.deps/time.Tpo -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/align.lo -MD -MP -MF utils/utils/.deps/align.Tpo -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/thread.lo -MD -MP -MF threading/.deps/thread.Tpo -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/time.lo -MD -MP -MF utils/utils/.deps/time.Tpo -c utils/utils/time.c -fPIE -o utils/utils/time.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/thread_value.lo -MD -MP -MF threading/.deps/thread_value.Tpo -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/utils/align.lo -MD -MP -MF utils/utils/.deps/align.Tpo -c utils/utils/align.c -fPIE -o utils/utils/align.o >/dev/null 2>&1 [ 51s] depbase=`echo threading/mutex.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/mutex.lo -MD -MP -MF $depbase.Tpo -c -o threading/mutex.lo threading/mutex.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/thread_value.lo -MD -MP -MF threading/.deps/thread_value.Tpo -c threading/thread_value.c -fPIE -o threading/thread_value.o >/dev/null 2>&1 [ 51s] depbase=`echo threading/rwlock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/rwlock.lo -MD -MP -MF $depbase.Tpo -c -o threading/rwlock.lo threading/rwlock.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/thread.lo -MD -MP -MF threading/.deps/thread.Tpo -c threading/thread.c -fPIE -o threading/thread.o >/dev/null 2>&1 [ 51s] depbase=`echo threading/spinlock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/spinlock.lo -MD -MP -MF $depbase.Tpo -c -o threading/spinlock.lo threading/spinlock.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/mutex.lo -MD -MP -MF threading/.deps/mutex.Tpo -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o [ 51s] depbase=`echo threading/semaphore.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 51s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/semaphore.lo -MD -MP -MF $depbase.Tpo -c -o threading/semaphore.lo threading/semaphore.c &&\ [ 51s] mv -f $depbase.Tpo $depbase.Plo [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/rwlock.lo -MD -MP -MF threading/.deps/rwlock.Tpo -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/spinlock.lo -MD -MP -MF threading/.deps/spinlock.Tpo -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/mutex.lo -MD -MP -MF threading/.deps/mutex.Tpo -c threading/mutex.c -fPIE -o threading/mutex.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/rwlock.lo -MD -MP -MF threading/.deps/rwlock.Tpo -c threading/rwlock.c -fPIE -o threading/rwlock.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/spinlock.lo -MD -MP -MF threading/.deps/spinlock.Tpo -c threading/spinlock.c -fPIE -o threading/spinlock.o >/dev/null 2>&1 [ 51s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/semaphore.lo -MD -MP -MF threading/.deps/semaphore.Tpo -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o [ 52s] depbase=`echo utils/printf_hook/printf_hook_glibc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 52s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/printf_hook/printf_hook_glibc.lo -MD -MP -MF $depbase.Tpo -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c &&\ [ 52s] mv -f $depbase.Tpo $depbase.Plo [ 52s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT threading/semaphore.lo -MD -MP -MF threading/.deps/semaphore.Tpo -c threading/semaphore.c -fPIE -o threading/semaphore.o >/dev/null 2>&1 [ 52s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/printf_hook/printf_hook_glibc.lo -MD -MP -MF utils/printf_hook/.deps/printf_hook_glibc.Tpo -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o [ 52s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib64\" -DPLUGINDIR=\"/usr/lib64/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT utils/printf_hook/printf_hook_glibc.lo -MD -MP -MF utils/printf_hook/.deps/printf_hook_glibc.Tpo -c utils/printf_hook/printf_hook_glibc.c -fPIE -o utils/printf_hook/printf_hook_glibc.o >/dev/null 2>&1 [ 52s] /bin/sh ../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -no-undefined -pie -o libstrongswan.la -rpath /usr/lib64 library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo -ldl -lpthread -ldl plugins/aes/libstrongswan-aes.la plugins/des/libstrongswan-des.la plugins/rc2/libstrongswan-rc2.la plugins/md5/libstrongswan-md5.la plugins/sha1/libstrongswan-sha1.la plugins/sha2/libstrongswan-sha2.la plugins/random/libstrongswan-random.la plugins/nonce/libstrongswan-nonce.la plugins/hmac/libstrongswan-hmac.la plugins/cmac/libstrongswan-cmac.la plugins/xcbc/libstrongswan-xcbc.la plugins/x509/libstrongswan-x509.la plugins/revocation/libstrongswan-revocation.la plugins/constraints/libstrongswan-constraints.la plugins/pubkey/libstrongswan-pubkey.la plugins/pkcs1/libstrongswan-pkcs1.la plugins/pkcs7/libstrongswan-pkcs7.la plugins/pkcs8/libstrongswan-pkcs8.la plugins/pkcs12/libstrongswan-pkcs12.la plugins/pgp/libstrongswan-pgp.la plugins/dnskey/libstrongswan-dnskey.la plugins/sshkey/libstrongswan-sshkey.la plugins/pem/libstrongswan-pem.la plugins/openssl/libstrongswan-openssl.la plugins/fips_prf/libstrongswan-fips-prf.la [ 52s] libtool: link: x86_64-tizen-linux-gnu-gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o -Wl,--whole-archive plugins/aes/.libs/libstrongswan-aes.a plugins/des/.libs/libstrongswan-des.a plugins/rc2/.libs/libstrongswan-rc2.a plugins/md5/.libs/libstrongswan-md5.a plugins/sha1/.libs/libstrongswan-sha1.a plugins/sha2/.libs/libstrongswan-sha2.a plugins/random/.libs/libstrongswan-random.a plugins/nonce/.libs/libstrongswan-nonce.a plugins/hmac/.libs/libstrongswan-hmac.a plugins/cmac/.libs/libstrongswan-cmac.a plugins/xcbc/.libs/libstrongswan-xcbc.a plugins/x509/.libs/libstrongswan-x509.a plugins/revocation/.libs/libstrongswan-revocation.a plugins/constraints/.libs/libstrongswan-constraints.a plugins/pubkey/.libs/libstrongswan-pubkey.a plugins/pkcs1/.libs/libstrongswan-pkcs1.a plugins/pkcs7/.libs/libstrongswan-pkcs7.a plugins/pkcs8/.libs/libstrongswan-pkcs8.a plugins/pkcs12/.libs/libstrongswan-pkcs12.a plugins/pgp/.libs/libstrongswan-pgp.a plugins/dnskey/.libs/libstrongswan-dnskey.a plugins/sshkey/.libs/libstrongswan-sshkey.a plugins/pem/.libs/libstrongswan-pem.a plugins/openssl/.libs/libstrongswan-openssl.a plugins/fips_prf/.libs/libstrongswan-fips-prf.a -Wl,--no-whole-archive -lpthread -ldl -lcrypto -O2 -g2 -fstack-protector -Wl,--as-needed -m64 -march=nehalem -msse4.2 -mfpmath=sse -g -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 [ 53s] libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") [ 53s] libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-aes.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/aes/.libs/libstrongswan-aes.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-des.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/des/.libs/libstrongswan-des.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-rc2.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/rc2/.libs/libstrongswan-rc2.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-md5.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/md5/.libs/libstrongswan-md5.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-sha1.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha1/.libs/libstrongswan-sha1.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-sha2.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha2/.libs/libstrongswan-sha2.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-random.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/random/.libs/libstrongswan-random.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-nonce.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/nonce/.libs/libstrongswan-nonce.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-hmac.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/hmac/.libs/libstrongswan-hmac.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-cmac.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/cmac/.libs/libstrongswan-cmac.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-xcbc.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/xcbc/.libs/libstrongswan-xcbc.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-x509.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/x509/.libs/libstrongswan-x509.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-revocation.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/revocation/.libs/libstrongswan-revocation.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-constraints.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/constraints/.libs/libstrongswan-constraints.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pubkey.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pubkey/.libs/libstrongswan-pubkey.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs1.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs1/.libs/libstrongswan-pkcs1.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs7.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs7/.libs/libstrongswan-pkcs7.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs8.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs8/.libs/libstrongswan-pkcs8.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pkcs12.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs12/.libs/libstrongswan-pkcs12.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pgp.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pgp/.libs/libstrongswan-pgp.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-dnskey.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/dnskey/.libs/libstrongswan-dnskey.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-sshkey.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sshkey/.libs/libstrongswan-sshkey.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-pem.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pem/.libs/libstrongswan-pem.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-openssl.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/openssl/.libs/libstrongswan-openssl.a") [ 53s] libtool: link: (cd .libs/libstrongswan.lax/libstrongswan-fips-prf.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/fips_prf/.libs/libstrongswan-fips-prf.a") [ 53s] libtool: link: ar cru .libs/libstrongswan.a library.o asn1/asn1.o asn1/asn1_parser.o asn1/oid.o bio/bio_reader.o bio/bio_writer.o collections/blocking_queue.o collections/enumerator.o collections/hashtable.o collections/array.o collections/linked_list.o crypto/crypters/crypter.o crypto/hashers/hasher.o crypto/hashers/hash_algorithm_set.o crypto/proposal/proposal_keywords.o crypto/proposal/proposal_keywords_static.o crypto/prfs/prf.o crypto/prfs/mac_prf.o crypto/pkcs5.o crypto/rngs/rng.o crypto/prf_plus.o crypto/signers/signer.o crypto/signers/mac_signer.o crypto/crypto_factory.o crypto/crypto_tester.o crypto/diffie_hellman.o crypto/aead.o crypto/transform.o crypto/iv/iv_gen.o crypto/iv/iv_gen_rand.o crypto/iv/iv_gen_seq.o crypto/iv/iv_gen_null.o crypto/xofs/xof.o crypto/xofs/xof_bitspender.o credentials/credential_factory.o credentials/builder.o credentials/cred_encoding.o credentials/keys/private_key.o credentials/keys/public_key.o credentials/keys/shared_key.o credentials/certificates/certificate.o credentials/certificates/crl.o credentials/certificates/ocsp_response.o credentials/certificates/x509.o credentials/certificates/certificate_printer.o credentials/containers/container.o credentials/containers/pkcs12.o credentials/credential_manager.o credentials/sets/auth_cfg_wrapper.o credentials/sets/ocsp_response_wrapper.o credentials/sets/cert_cache.o credentials/sets/mem_cred.o credentials/sets/callback_cred.o credentials/auth_cfg.o database/database.o database/database_factory.o fetcher/fetcher.o fetcher/fetcher_manager.o eap/eap.o ipsec/ipsec_types.o networking/host.o networking/host_resolver.o networking/packet.o networking/tun_device.o networking/streams/stream_manager.o networking/streams/stream.o networking/streams/stream_service.o networking/streams/stream_tcp.o networking/streams/stream_service_tcp.o pen/pen.o plugins/plugin_loader.o plugins/plugin_feature.o processing/jobs/job.o processing/jobs/callback_job.o processing/processor.o processing/scheduler.o processing/watcher.o resolver/resolver_manager.o resolver/rr_set.o selectors/traffic_selector.o settings/settings.o settings/settings_types.o settings/settings_parser.o settings/settings_lexer.o utils/cpu_feature.o utils/utils.o utils/chunk.o utils/debug.o utils/enum.o utils/identification.o utils/lexparser.o utils/optionsfrom.o utils/capabilities.o utils/backtrace.o utils/parser_helper.o utils/test.o utils/process.o utils/utils/strerror.o utils/utils/atomics.o utils/utils/string.o utils/utils/memory.o utils/utils/tty.o utils/utils/path.o utils/utils/status.o utils/utils/time.o utils/utils/align.o threading/thread.o threading/thread_value.o threading/mutex.o threading/rwlock.o threading/spinlock.o threading/semaphore.o networking/streams/stream_unix.o networking/streams/stream_service_unix.o utils/printf_hook/printf_hook_glibc.o .libs/libstrongswan.lax/libstrongswan-aes.a/aes_crypter.o .libs/libstrongswan.lax/libstrongswan-aes.a/aes_plugin.o .libs/libstrongswan.lax/libstrongswan-des.a/des_crypter.o .libs/libstrongswan.lax/libstrongswan-des.a/des_plugin.o .libs/libstrongswan.lax/libstrongswan-rc2.a/rc2_crypter.o .libs/libstrongswan.lax/libstrongswan-rc2.a/rc2_plugin.o .libs/libstrongswan.lax/libstrongswan-md5.a/md5_hasher.o .libs/libstrongswan.lax/libstrongswan-md5.a/md5_plugin.o .libs/libstrongswan.lax/libstrongswan-sha1.a/sha1_hasher.o .libs/libstrongswan.lax/libstrongswan-sha1.a/sha1_plugin.o .libs/libstrongswan.lax/libstrongswan-sha1.a/sha1_prf.o .libs/libstrongswan.lax/libstrongswan-sha2.a/sha2_hasher.o .libs/libstrongswan.lax/libstrongswan-sha2.a/sha2_plugin.o .libs/libstrongswan.lax/libstrongswan-random.a/random_plugin.o .libs/libstrongswan.lax/libstrongswan-random.a/random_rng.o .libs/libstrongswan.lax/libstrongswan-nonce.a/nonce_nonceg.o .libs/libstrongswan.lax/libstrongswan-nonce.a/nonce_plugin.o .libs/libstrongswan.lax/libstrongswan-hmac.a/hmac.o .libs/libstrongswan.lax/libstrongswan-hmac.a/hmac_plugin.o .libs/libstrongswan.lax/libstrongswan-cmac.a/cmac.o .libs/libstrongswan.lax/libstrongswan-cmac.a/cmac_plugin.o .libs/libstrongswan.lax/libstrongswan-xcbc.a/xcbc.o .libs/libstrongswan.lax/libstrongswan-xcbc.a/xcbc_plugin.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_ac.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_cert.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_crl.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_ocsp_request.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_ocsp_response.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_pkcs10.o .libs/libstrongswan.lax/libstrongswan-x509.a/x509_plugin.o .libs/libstrongswan.lax/libstrongswan-revocation.a/revocation_plugin.o .libs/libstrongswan.lax/libstrongswan-revocation.a/revocation_validator.o .libs/libstrongswan.lax/libstrongswan-constraints.a/constraints_plugin.o .libs/libstrongswan.lax/libstrongswan-constraints.a/constraints_validator.o .libs/libstrongswan.lax/libstrongswan-pubkey.a/pubkey_cert.o .libs/libstrongswan.lax/libstrongswan-pubkey.a/pubkey_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs1.a/pkcs1_builder.o .libs/libstrongswan.lax/libstrongswan-pkcs1.a/pkcs1_encoder.o .libs/libstrongswan.lax/libstrongswan-pkcs1.a/pkcs1_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_attributes.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_data.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_encrypted_data.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_enveloped_data.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_generic.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs7.a/pkcs7_signed_data.o .libs/libstrongswan.lax/libstrongswan-pkcs8.a/pkcs8_builder.o .libs/libstrongswan.lax/libstrongswan-pkcs8.a/pkcs8_plugin.o .libs/libstrongswan.lax/libstrongswan-pkcs12.a/pkcs12_decode.o .libs/libstrongswan.lax/libstrongswan-pkcs12.a/pkcs12_plugin.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_builder.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_cert.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_encoder.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_plugin.o .libs/libstrongswan.lax/libstrongswan-pgp.a/pgp_utils.o .libs/libstrongswan.lax/libstrongswan-dnskey.a/dnskey_builder.o .libs/libstrongswan.lax/libstrongswan-dnskey.a/dnskey_encoder.o .libs/libstrongswan.lax/libstrongswan-dnskey.a/dnskey_plugin.o .libs/libstrongswan.lax/libstrongswan-sshkey.a/sshkey_builder.o .libs/libstrongswan.lax/libstrongswan-sshkey.a/sshkey_encoder.o .libs/libstrongswan.lax/libstrongswan-sshkey.a/sshkey_plugin.o .libs/libstrongswan.lax/libstrongswan-pem.a/pem_builder.o .libs/libstrongswan.lax/libstrongswan-pem.a/pem_encoder.o .libs/libstrongswan.lax/libstrongswan-pem.a/pem_plugin.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_crl.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_crypter.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_diffie_hellman.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_ec_diffie_hellman.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_ec_private_key.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_ec_public_key.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_gcm.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_hasher.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_hmac.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_pkcs12.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_pkcs7.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_plugin.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_rng.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_rsa_private_key.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_rsa_public_key.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_sha1_prf.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_util.o .libs/libstrongswan.lax/libstrongswan-openssl.a/openssl_x509.o .libs/libstrongswan.lax/libstrongswan-fips-prf.a/fips_prf.o .libs/libstrongswan.lax/libstrongswan-fips-prf.a/fips_prf_plugin.o [ 53s] libtool: link: ranlib .libs/libstrongswan.a [ 53s] libtool: link: rm -fr .libs/libstrongswan.lax [ 53s] libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) [ 53s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 53s] Making all in tests [ 53s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/tests' [ 53s] make[5]: Nothing to be done for 'all'. [ 53s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/tests' [ 53s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 53s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 53s] Making all in libcharon [ 53s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 53s] Making all in plugins/socket_default [ 53s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/socket_default' [ 53s] depbase=`echo socket_default_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 53s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT socket_default_socket.lo -MD -MP -MF $depbase.Tpo -c -o socket_default_socket.lo socket_default_socket.c &&\ [ 53s] mv -f $depbase.Tpo $depbase.Plo [ 53s] depbase=`echo socket_default_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 53s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT socket_default_plugin.lo -MD -MP -MF $depbase.Tpo -c -o socket_default_plugin.lo socket_default_plugin.c &&\ [ 53s] mv -f $depbase.Tpo $depbase.Plo [ 53s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT socket_default_socket.lo -MD -MP -MF .deps/socket_default_socket.Tpo -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o [ 53s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT socket_default_plugin.lo -MD -MP -MF .deps/socket_default_plugin.Tpo -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o [ 53s] socket_default_socket.c: In function 'receiver': [ 53s] socket_default_socket.c:344:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 53s] data = chunk_create(buffer, bytes_read); [ 53s] ^~~~~~ [ 53s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 53s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 53s] from ../../../../src/libstrongswan/library.h:102, [ 53s] from ../../../../src/libcharon/network/socket.h:30, [ 53s] from socket_default_socket.h:26, [ 53s] from socket_default_socket.c:28: [ 53s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 53s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 53s] ^~~~~~~~~~~~ [ 53s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT socket_default_plugin.lo -MD -MP -MF .deps/socket_default_plugin.Tpo -c socket_default_plugin.c -fPIE -o socket_default_plugin.o >/dev/null 2>&1 [ 53s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT socket_default_socket.lo -MD -MP -MF .deps/socket_default_socket.Tpo -c socket_default_socket.c -fPIE -o socket_default_socket.o >/dev/null 2>&1 [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-socket-default.la socket_default_socket.lo socket_default_plugin.lo [ 54s] libtool: link: ar cru .libs/libstrongswan-socket-default.a .libs/socket_default_socket.o .libs/socket_default_plugin.o [ 54s] libtool: link: ranlib .libs/libstrongswan-socket-default.a [ 54s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) [ 54s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/socket_default' [ 54s] Making all in plugins/vici [ 54s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 54s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 54s] depbase=`echo vici_message.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_message.lo -MD -MP -MF $depbase.Tpo -c -o vici_message.lo vici_message.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] depbase=`echo vici_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_builder.lo -MD -MP -MF $depbase.Tpo -c -o vici_builder.lo vici_builder.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] depbase=`echo vici_cert_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_cert_info.lo -MD -MP -MF $depbase.Tpo -c -o vici_cert_info.lo vici_cert_info.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] depbase=`echo libvici.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT libvici.lo -MD -MP -MF $depbase.Tpo -c -o libvici.lo libvici.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT libvici.lo -MD -MP -MF .deps/libvici.Tpo -c libvici.c -fPIC -DPIC -o .libs/libvici.o [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_builder.lo -MD -MP -MF .deps/vici_builder.Tpo -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_cert_info.lo -MD -MP -MF .deps/vici_cert_info.Tpo -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_message.lo -MD -MP -MF .deps/vici_message.Tpo -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o [ 54s] libvici.c: In function 'handle_event': [ 54s] libvici.c:174:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 54s] message = vici_message_create_from_data(chunk_create(buf, len), TRUE); [ 54s] ^~~ [ 54s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 54s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 54s] from ../../../../src/libstrongswan/library.h:102, [ 54s] from vici_message.h:27, [ 54s] from vici_builder.h:24, [ 54s] from libvici.c:17: [ 54s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 54s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 54s] ^~~~~~~~~~~~ [ 54s] In file included from /usr/include/string.h:630:0, [ 54s] from ../../../../src/libstrongswan/utils/utils.h:30, [ 54s] from ../../../../src/libstrongswan/library.h:101, [ 54s] from vici_message.h:27, [ 54s] from vici_builder.h:24, [ 54s] from libvici.c:17: [ 54s] libvici.c: In function 'vici_parse_value_str': [ 54s] libvici.c:532:18: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 54s] val = strndup(res->value.ptr, res->value.len); [ 54s] ^ [ 54s] In file included from ../../../../src/libstrongswan/utils/utils.h:30:0, [ 54s] from ../../../../src/libstrongswan/library.h:101, [ 54s] from vici_message.h:27, [ 54s] from vici_builder.h:24, [ 54s] from libvici.c:17: [ 54s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 54s] extern size_t strlen (const char *__s) [ 54s] ^~~~~~ [ 54s] In file included from /usr/include/string.h:630:0, [ 54s] from ../../../../src/libstrongswan/utils/utils.h:30, [ 54s] from ../../../../src/libstrongswan/library.h:101, [ 54s] from vici_message.h:27, [ 54s] from vici_builder.h:24, [ 54s] from libvici.c:17: [ 54s] libvici.c:532:18: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] [ 54s] val = strndup(res->value.ptr, res->value.len); [ 54s] ^ [ 54s] /usr/include/bits/string2.h:343:14: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 54s] extern char *__strndup (const char *__string, size_t __n) [ 54s] ^~~~~~~~~ [ 54s] vici_builder.c: In function 'vadd_kv_or_li': [ 54s] vici_builder.c:142:18: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] [ 54s] len = vsnprintf(buf, sizeof(buf), fmt, copy); [ 54s] ^~~ [ 54s] In file included from /usr/include/features.h:368:0, [ 54s] from /usr/include/stdlib.h:24, [ 54s] from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, [ 54s] from ../../../../src/libstrongswan/library.h:100, [ 54s] from vici_message.h:27, [ 54s] from vici_builder.h:24, [ 54s] from vici_builder.c:16: [ 54s] /usr/include/bits/stdio2.h:74:1: note: expected 'char * restrict' but argument is of type 'u_char * {aka unsigned char *}' [ 54s] __NTH (vsnprintf (char *__restrict __s, size_t __n, [ 54s] ^ [ 54s] vici_builder.c:147:19: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] [ 54s] len = vsnprintf(value.ptr, value.len, fmt, args); [ 54s] ^~~~~ [ 54s] In file included from /usr/include/features.h:368:0, [ 54s] from /usr/include/stdlib.h:24, [ 54s] from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, [ 54s] from ../../../../src/libstrongswan/library.h:100, [ 54s] from vici_message.h:27, [ 54s] from vici_builder.h:24, [ 54s] from vici_builder.c:16: [ 54s] /usr/include/bits/stdio2.h:74:1: note: expected 'char * restrict' but argument is of type 'u_char * {aka unsigned char *}' [ 54s] __NTH (vsnprintf (char *__restrict __s, size_t __n, [ 54s] ^ [ 54s] In file included from /usr/include/string.h:630:0, [ 54s] from ../../../../src/libstrongswan/utils/utils.h:30, [ 54s] from ../../../../src/libstrongswan/library.h:101, [ 54s] from vici_message.h:27, [ 54s] from vici_message.c:19: [ 54s] vici_message.c: In function 'vget_str': [ 54s] vici_message.c:329:18: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 54s] str = strndup(value.ptr, value.len); [ 54s] ^ [ 54s] In file included from ../../../../src/libstrongswan/utils/utils.h:30:0, [ 54s] from ../../../../src/libstrongswan/library.h:101, [ 54s] from vici_message.h:27, [ 54s] from vici_message.c:19: [ 54s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 54s] extern size_t strlen (const char *__s) [ 54s] ^~~~~~ [ 54s] In file included from /usr/include/string.h:630:0, [ 54s] from ../../../../src/libstrongswan/utils/utils.h:30, [ 54s] from ../../../../src/libstrongswan/library.h:101, [ 54s] from vici_message.h:27, [ 54s] from vici_message.c:19: [ 54s] vici_message.c:329:18: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] [ 54s] str = strndup(value.ptr, value.len); [ 54s] ^ [ 54s] /usr/include/bits/string2.h:343:14: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 54s] extern char *__strndup (const char *__string, size_t __n) [ 54s] ^~~~~~~~~ [ 54s] vici_message.c: In function 'dump': [ 54s] vici_message.c:611:34: warning: unknown conversion type character 'B' in format [-Wformat=] [ 54s] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, [ 54s] ^ [ 54s] vici_message.c:611:36: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] [ 54s] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, [ 54s] ^ [ 54s] vici_message.c:611:19: warning: too many arguments for format [-Wformat-extra-args] [ 54s] fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, [ 54s] ^~~~~~~~~~~~~~~~~~~ [ 54s] vici_message.c:634:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 54s] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, [ 54s] ^ [ 54s] vici_message.c:634:32: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'chunk_t * {aka struct chunk_t *}' [-Wformat=] [ 54s] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, [ 54s] ^ [ 54s] vici_message.c:634:19: warning: too many arguments for format [-Wformat-extra-args] [ 54s] fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, [ 54s] ^~~~~~~~~~~~~~~ [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_cert_info.lo -MD -MP -MF .deps/vici_cert_info.Tpo -c vici_cert_info.c -fPIE -o vici_cert_info.o >/dev/null 2>&1 [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_builder.lo -MD -MP -MF .deps/vici_builder.Tpo -c vici_builder.c -fPIE -o vici_builder.o >/dev/null 2>&1 [ 54s] depbase=`echo vici_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_socket.lo -MD -MP -MF $depbase.Tpo -c -o vici_socket.lo vici_socket.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT libvici.lo -MD -MP -MF .deps/libvici.Tpo -c libvici.c -fPIE -o libvici.o >/dev/null 2>&1 [ 54s] depbase=`echo vici_dispatcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_dispatcher.lo -MD -MP -MF $depbase.Tpo -c -o vici_dispatcher.lo vici_dispatcher.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_message.lo -MD -MP -MF .deps/vici_message.Tpo -c vici_message.c -fPIE -o vici_message.o >/dev/null 2>&1 [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_socket.lo -MD -MP -MF .deps/vici_socket.Tpo -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_dispatcher.lo -MD -MP -MF .deps/vici_dispatcher.Tpo -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o [ 54s] depbase=`echo vici_query.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_query.lo -MD -MP -MF $depbase.Tpo -c -o vici_query.lo vici_query.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_socket.lo -MD -MP -MF .deps/vici_socket.Tpo -c vici_socket.c -fPIE -o vici_socket.o >/dev/null 2>&1 [ 54s] depbase=`echo vici_control.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_control.lo -MD -MP -MF $depbase.Tpo -c -o vici_control.lo vici_control.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_dispatcher.lo -MD -MP -MF .deps/vici_dispatcher.Tpo -c vici_dispatcher.c -fPIE -o vici_dispatcher.o >/dev/null 2>&1 [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_query.lo -MD -MP -MF .deps/vici_query.Tpo -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o [ 54s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_control.lo -MD -MP -MF .deps/vici_control.Tpo -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o [ 54s] vici_query.c: In function 'add_algorithm': [ 54s] vici_query.c:1062:22: warning: unknown conversion type character 'N' in format [-Wformat=] [ 54s] sprintf(alg_name, "%N", alg_names, alg_type); [ 54s] ^ [ 54s] vici_query.c:1062:20: warning: too many arguments for format [-Wformat-extra-args] [ 54s] sprintf(alg_name, "%N", alg_names, alg_type); [ 54s] ^~~~ [ 54s] depbase=`echo vici_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_config.lo -MD -MP -MF $depbase.Tpo -c -o vici_config.lo vici_config.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 54s] depbase=`echo vici_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 54s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_cred.lo -MD -MP -MF $depbase.Tpo -c -o vici_cred.lo vici_cred.c &&\ [ 54s] mv -f $depbase.Tpo $depbase.Plo [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_config.lo -MD -MP -MF .deps/vici_config.Tpo -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_cred.lo -MD -MP -MF .deps/vici_cred.Tpo -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o [ 55s] vici_cred.c: In function '_cb_load_shared': [ 55s] vici_cred.c:319:48: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 55s] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", [ 55s] ^ [ 55s] vici_cred.c:319:43: warning: too many arguments for format [-Wformat-extra-args] [ 55s] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", [ 55s] ^~~~~~~~ [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_control.lo -MD -MP -MF .deps/vici_control.Tpo -c vici_control.c -fPIE -o vici_control.o >/dev/null 2>&1 [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_cred.lo -MD -MP -MF .deps/vici_cred.Tpo -c vici_cred.c -fPIE -o vici_cred.o >/dev/null 2>&1 [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_query.lo -MD -MP -MF .deps/vici_query.Tpo -c vici_query.c -fPIE -o vici_query.o >/dev/null 2>&1 [ 55s] depbase=`echo vici_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 55s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_attribute.lo -MD -MP -MF $depbase.Tpo -c -o vici_attribute.lo vici_attribute.c &&\ [ 55s] mv -f $depbase.Tpo $depbase.Plo [ 55s] depbase=`echo vici_authority.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 55s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_authority.lo -MD -MP -MF $depbase.Tpo -c -o vici_authority.lo vici_authority.c &&\ [ 55s] mv -f $depbase.Tpo $depbase.Plo [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_attribute.lo -MD -MP -MF .deps/vici_attribute.Tpo -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_authority.lo -MD -MP -MF .deps/vici_authority.Tpo -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o [ 55s] In file included from /usr/include/string.h:630:0, [ 55s] from ../../../../src/libstrongswan/utils/utils.h:30, [ 55s] from ../../../../src/libstrongswan/library.h:101, [ 55s] from vici_message.h:27, [ 55s] from vici_dispatcher.h:46, [ 55s] from vici_authority.h:24, [ 55s] from vici_authority.c:18: [ 55s] vici_authority.c: In function '_cb_parse_string': [ 55s] vici_authority.c:214:17: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 55s] *str = strndup(v.ptr, v.len); [ 55s] ^ [ 55s] In file included from ../../../../src/libstrongswan/utils/utils.h:30:0, [ 55s] from ../../../../src/libstrongswan/library.h:101, [ 55s] from vici_message.h:27, [ 55s] from vici_dispatcher.h:46, [ 55s] from vici_authority.h:24, [ 55s] from vici_authority.c:18: [ 55s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 55s] extern size_t strlen (const char *__s) [ 55s] ^~~~~~ [ 55s] In file included from /usr/include/string.h:630:0, [ 55s] from ../../../../src/libstrongswan/utils/utils.h:30, [ 55s] from ../../../../src/libstrongswan/library.h:101, [ 55s] from vici_message.h:27, [ 55s] from vici_dispatcher.h:46, [ 55s] from vici_authority.h:24, [ 55s] from vici_authority.c:18: [ 55s] vici_authority.c:214:17: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] [ 55s] *str = strndup(v.ptr, v.len); [ 55s] ^ [ 55s] /usr/include/bits/string2.h:343:14: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 55s] extern char *__strndup (const char *__string, size_t __n) [ 55s] ^~~~~~~~~ [ 55s] vici_authority.c: In function '_cb_parse_uris': [ 55s] vici_authority.c:231:16: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 55s] uri = strndup(v.ptr, v.len); [ 55s] ^ [ 55s] In file included from ../../../../src/libstrongswan/utils/utils.h:30:0, [ 55s] from ../../../../src/libstrongswan/library.h:101, [ 55s] from vici_message.h:27, [ 55s] from vici_dispatcher.h:46, [ 55s] from vici_authority.h:24, [ 55s] from vici_authority.c:18: [ 55s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 55s] extern size_t strlen (const char *__s) [ 55s] ^~~~~~ [ 55s] In file included from /usr/include/string.h:630:0, [ 55s] from ../../../../src/libstrongswan/utils/utils.h:30, [ 55s] from ../../../../src/libstrongswan/library.h:101, [ 55s] from vici_message.h:27, [ 55s] from vici_dispatcher.h:46, [ 55s] from vici_authority.h:24, [ 55s] from vici_authority.c:18: [ 55s] vici_authority.c:231:16: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] [ 55s] uri = strndup(v.ptr, v.len); [ 55s] ^ [ 55s] /usr/include/bits/string2.h:343:14: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 55s] extern char *__strndup (const char *__string, size_t __n) [ 55s] ^~~~~~~~~ [ 55s] vici_authority.c: In function 'create_inner_cdp_hashandurl': [ 55s] vici_authority.c:627:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 55s] hash = chunk_to_hex(current->get_encoding(current), NULL, FALSE).ptr; [ 55s] ^ [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_config.lo -MD -MP -MF .deps/vici_config.Tpo -c vici_config.c -fPIE -o vici_config.o >/dev/null 2>&1 [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_authority.lo -MD -MP -MF .deps/vici_authority.Tpo -c vici_authority.c -fPIE -o vici_authority.o >/dev/null 2>&1 [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_attribute.lo -MD -MP -MF .deps/vici_attribute.Tpo -c vici_attribute.c -fPIE -o vici_attribute.o >/dev/null 2>&1 [ 55s] depbase=`echo vici_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 55s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_logger.lo -MD -MP -MF $depbase.Tpo -c -o vici_logger.lo vici_logger.c &&\ [ 55s] mv -f $depbase.Tpo $depbase.Plo [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_logger.lo -MD -MP -MF .deps/vici_logger.Tpo -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o [ 55s] depbase=`echo vici_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 55s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_plugin.lo -MD -MP -MF $depbase.Tpo -c -o vici_plugin.lo vici_plugin.c &&\ [ 55s] mv -f $depbase.Tpo $depbase.Plo [ 55s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o libvici.la -rpath /usr/lib64 vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_plugin.lo -MD -MP -MF .deps/vici_plugin.Tpo -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o [ 55s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_logger.lo -MD -MP -MF .deps/vici_logger.Tpo -c vici_logger.c -fPIE -o vici_logger.o >/dev/null 2>&1 [ 55s] libtool: link: x86_64-tizen-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64 ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -g2 -fstack-protector -Wl,--as-needed -m64 -march=nehalem -msse4.2 -mfpmath=sse -g -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT vici_plugin.lo -MD -MP -MF .deps/vici_plugin.Tpo -c vici_plugin.c -fPIE -o vici_plugin.o >/dev/null 2>&1 [ 56s] libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") [ 56s] libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") [ 56s] libtool: link: ar cru .libs/libvici.a vici_message.o vici_builder.o vici_cert_info.o libvici.o [ 56s] libtool: link: ranlib .libs/libvici.a [ 56s] libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-vici.la vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo [ 56s] libtool: link: ar cru .libs/libstrongswan-vici.a .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o [ 56s] libtool: link: ranlib .libs/libstrongswan-vici.a [ 56s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) [ 56s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 56s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 56s] Making all in plugins/updown [ 56s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/updown' [ 56s] depbase=`echo updown_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_plugin.lo -MD -MP -MF $depbase.Tpo -c -o updown_plugin.lo updown_plugin.c &&\ [ 56s] mv -f $depbase.Tpo $depbase.Plo [ 56s] depbase=`echo updown_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_handler.lo -MD -MP -MF $depbase.Tpo -c -o updown_handler.lo updown_handler.c &&\ [ 56s] mv -f $depbase.Tpo $depbase.Plo [ 56s] depbase=`echo updown_listener.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_listener.lo -MD -MP -MF $depbase.Tpo -c -o updown_listener.lo updown_listener.c &&\ [ 56s] mv -f $depbase.Tpo $depbase.Plo [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_listener.lo -MD -MP -MF .deps/updown_listener.Tpo -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_handler.lo -MD -MP -MF .deps/updown_handler.Tpo -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_plugin.lo -MD -MP -MF .deps/updown_plugin.Tpo -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_plugin.lo -MD -MP -MF .deps/updown_plugin.Tpo -c updown_plugin.c -fPIE -o updown_plugin.o >/dev/null 2>&1 [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_handler.lo -MD -MP -MF .deps/updown_handler.Tpo -c updown_handler.c -fPIE -o updown_handler.o >/dev/null 2>&1 [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT updown_listener.lo -MD -MP -MF .deps/updown_listener.Tpo -c updown_listener.c -fPIE -o updown_listener.o >/dev/null 2>&1 [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-updown.la updown_plugin.lo updown_handler.lo updown_listener.lo [ 56s] libtool: link: ar cru .libs/libstrongswan-updown.a .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o [ 56s] libtool: link: ranlib .libs/libstrongswan-updown.a [ 56s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) [ 56s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/updown' [ 56s] Making all in plugins/kernel_netlink [ 56s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/kernel_netlink' [ 56s] depbase=`echo kernel_netlink_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_plugin.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c &&\ [ 56s] mv -f $depbase.Tpo $depbase.Plo [ 56s] depbase=`echo kernel_netlink_ipsec.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_ipsec.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c &&\ [ 56s] mv -f $depbase.Tpo $depbase.Plo [ 56s] depbase=`echo kernel_netlink_net.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_net.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_net.lo kernel_netlink_net.c &&\ [ 56s] mv -f $depbase.Tpo $depbase.Plo [ 56s] depbase=`echo kernel_netlink_shared.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 56s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_shared.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_shared.lo kernel_netlink_shared.c &&\ [ 56s] mv -f $depbase.Tpo $depbase.Plo [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_ipsec.lo -MD -MP -MF .deps/kernel_netlink_ipsec.Tpo -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_plugin.lo -MD -MP -MF .deps/kernel_netlink_plugin.Tpo -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_shared.lo -MD -MP -MF .deps/kernel_netlink_shared.Tpo -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_net.lo -MD -MP -MF .deps/kernel_netlink_net.Tpo -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o [ 56s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_plugin.lo -MD -MP -MF .deps/kernel_netlink_plugin.Tpo -c kernel_netlink_plugin.c -fPIE -o kernel_netlink_plugin.o >/dev/null 2>&1 [ 56s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 56s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 56s] from ../../../../src/libstrongswan/library.h:102, [ 56s] from kernel_netlink_shared.h:19, [ 56s] from kernel_netlink_shared.c:25: [ 56s] kernel_netlink_shared.c: In function 'send_once': [ 56s] kernel_netlink_shared.c:354:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 56s] chunk_create((char*)hdr, hdr->nlmsg_len)); [ 56s] ^ [ 56s] ../../../../src/libstrongswan/utils/chunk.h:261:73: note: in definition of macro 'chunk_cat' [ 56s] #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) [ 56s] ^~~~~~~~~~~ [ 56s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 56s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 56s] ^~~~~~~~~~~~ [ 56s] kernel_netlink_shared.c:354:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 56s] chunk_create((char*)hdr, hdr->nlmsg_len)); [ 56s] ^ [ 56s] ../../../../src/libstrongswan/utils/chunk.h:261:94: note: in definition of macro 'chunk_cat' [ 56s] #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) [ 56s] ^~~~~~~~~~~ [ 56s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 56s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 56s] ^~~~~~~~~~~~ [ 56s] kernel_netlink_net.c: In function 'net_change_hash': [ 56s] kernel_netlink_net.c:361:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 56s] return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); [ 56s] ^~~~ [ 56s] In file included from ../../../../src/libstrongswan/networking/host.h:28:0, [ 56s] from ../../../../src/libcharon/kernel/kernel_net.h:29, [ 56s] from kernel_netlink_net.h:24, [ 56s] from kernel_netlink_net.c:51: [ 56s] ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 56s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 56s] ^~~~~~~~~~~~ [ 56s] kernel_netlink_net.c: In function 'manage_srcroute': [ 56s] kernel_netlink_net.c:2328:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 56s] chunk.ptr = (char*)&ifindex; [ 56s] ^ [ 57s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_shared.lo -MD -MP -MF .deps/kernel_netlink_shared.Tpo -c kernel_netlink_shared.c -fPIE -o kernel_netlink_shared.o >/dev/null 2>&1 [ 57s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_net.lo -MD -MP -MF .deps/kernel_netlink_net.Tpo -c kernel_netlink_net.c -fPIE -o kernel_netlink_net.o >/dev/null 2>&1 [ 57s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel_netlink_ipsec.lo -MD -MP -MF .deps/kernel_netlink_ipsec.Tpo -c kernel_netlink_ipsec.c -fPIE -o kernel_netlink_ipsec.o >/dev/null 2>&1 [ 58s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-kernel-netlink.la kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl [ 58s] libtool: link: ar cru .libs/libstrongswan-kernel-netlink.a .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o [ 58s] libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a [ 58s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) [ 58s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/kernel_netlink' [ 58s] Making all in plugins/unity [ 58s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/unity' [ 58s] depbase=`echo unity_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 58s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_plugin.lo -MD -MP -MF $depbase.Tpo -c -o unity_plugin.lo unity_plugin.c &&\ [ 58s] mv -f $depbase.Tpo $depbase.Plo [ 58s] depbase=`echo unity_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 58s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_handler.lo -MD -MP -MF $depbase.Tpo -c -o unity_handler.lo unity_handler.c &&\ [ 58s] mv -f $depbase.Tpo $depbase.Plo [ 58s] depbase=`echo unity_narrow.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 58s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_narrow.lo -MD -MP -MF $depbase.Tpo -c -o unity_narrow.lo unity_narrow.c &&\ [ 58s] mv -f $depbase.Tpo $depbase.Plo [ 58s] depbase=`echo unity_provider.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 58s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_provider.lo -MD -MP -MF $depbase.Tpo -c -o unity_provider.lo unity_provider.c &&\ [ 58s] mv -f $depbase.Tpo $depbase.Plo [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_narrow.lo -MD -MP -MF .deps/unity_narrow.Tpo -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_handler.lo -MD -MP -MF .deps/unity_handler.Tpo -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_plugin.lo -MD -MP -MF .deps/unity_plugin.Tpo -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_provider.lo -MD -MP -MF .deps/unity_provider.Tpo -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o [ 58s] unity_handler.c: In function 'create_shunt_name': [ 58s] unity_handler.c:198:38: warning: unknown conversion type character 'R' in format [-Wformat=] [ 58s] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), [ 58s] ^ [ 58s] unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] [ 58s] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), [ 58s] ^~~~~~~~~~~~~~~~~~~~ [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_plugin.lo -MD -MP -MF .deps/unity_plugin.Tpo -c unity_plugin.c -fPIE -o unity_plugin.o >/dev/null 2>&1 [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_narrow.lo -MD -MP -MF .deps/unity_narrow.Tpo -c unity_narrow.c -fPIE -o unity_narrow.o >/dev/null 2>&1 [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_provider.lo -MD -MP -MF .deps/unity_provider.Tpo -c unity_provider.c -fPIE -o unity_provider.o >/dev/null 2>&1 [ 58s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT unity_handler.lo -MD -MP -MF .deps/unity_handler.Tpo -c unity_handler.c -fPIE -o unity_handler.o >/dev/null 2>&1 [ 58s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-unity.la unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo [ 59s] libtool: link: ar cru .libs/libstrongswan-unity.a .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o [ 59s] libtool: link: ranlib .libs/libstrongswan-unity.a [ 59s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) [ 59s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/unity' [ 59s] Making all in plugins/xauth_generic [ 59s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/xauth_generic' [ 59s] depbase=`echo xauth_generic_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 59s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xauth_generic_plugin.lo -MD -MP -MF $depbase.Tpo -c -o xauth_generic_plugin.lo xauth_generic_plugin.c &&\ [ 59s] mv -f $depbase.Tpo $depbase.Plo [ 59s] depbase=`echo xauth_generic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 59s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xauth_generic.lo -MD -MP -MF $depbase.Tpo -c -o xauth_generic.lo xauth_generic.c &&\ [ 59s] mv -f $depbase.Tpo $depbase.Plo [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xauth_generic.lo -MD -MP -MF .deps/xauth_generic.Tpo -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xauth_generic_plugin.lo -MD -MP -MF .deps/xauth_generic_plugin.Tpo -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xauth_generic_plugin.lo -MD -MP -MF .deps/xauth_generic_plugin.Tpo -c xauth_generic_plugin.c -fPIE -o xauth_generic_plugin.o >/dev/null 2>&1 [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT xauth_generic.lo -MD -MP -MF .deps/xauth_generic.Tpo -c xauth_generic.c -fPIE -o xauth_generic.o >/dev/null 2>&1 [ 59s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-xauth-generic.la xauth_generic_plugin.lo xauth_generic.lo [ 59s] libtool: link: ar cru .libs/libstrongswan-xauth-generic.a .libs/xauth_generic_plugin.o .libs/xauth_generic.o [ 59s] libtool: link: ranlib .libs/libstrongswan-xauth-generic.a [ 59s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) [ 59s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/xauth_generic' [ 59s] Making all in plugins/resolve [ 59s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/resolve' [ 59s] depbase=`echo resolve_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 59s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolve_plugin.lo -MD -MP -MF $depbase.Tpo -c -o resolve_plugin.lo resolve_plugin.c &&\ [ 59s] mv -f $depbase.Tpo $depbase.Plo [ 59s] depbase=`echo resolve_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 59s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolve_handler.lo -MD -MP -MF $depbase.Tpo -c -o resolve_handler.lo resolve_handler.c &&\ [ 59s] mv -f $depbase.Tpo $depbase.Plo [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolve_handler.lo -MD -MP -MF .deps/resolve_handler.Tpo -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolve_plugin.lo -MD -MP -MF .deps/resolve_plugin.Tpo -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o [ 59s] resolve_handler.c: In function 'write_nameserver': [ 59s] resolve_handler.c:126:30: warning: unknown conversion type character 0x20 in format [-Wformat=] [ 59s] fprintf(out, "nameserver %H # by strongSwan\n", addr); [ 59s] ^ [ 59s] resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args] [ 59s] fprintf(out, "nameserver %H # by strongSwan\n", addr); [ 59s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 59s] resolve_handler.c: In function 'remove_nameserver': [ 59s] resolve_handler.c:164:21: warning: unknown conversion type character 0x20 in format [-Wformat=] [ 59s] "nameserver %H # by strongSwan\n", addr); [ 59s] ^ [ 59s] resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args] [ 59s] "nameserver %H # by strongSwan\n", addr); [ 59s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 59s] resolve_handler.c: In function 'invoke_resolvconf': [ 59s] resolve_handler.c:211:33: warning: unknown conversion type character 0xa in format [-Wformat=] [ 59s] fprintf(shell, "nameserver %H\n", addr); [ 59s] ^ [ 59s] resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args] [ 59s] fprintf(shell, "nameserver %H\n", addr); [ 59s] ^~~~~~~~~~~~~~~~~ [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolve_plugin.lo -MD -MP -MF .deps/resolve_plugin.Tpo -c resolve_plugin.c -fPIE -o resolve_plugin.o >/dev/null 2>&1 [ 59s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT resolve_handler.lo -MD -MP -MF .deps/resolve_handler.Tpo -c resolve_handler.c -fPIE -o resolve_handler.o >/dev/null 2>&1 [ 59s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-resolve.la resolve_plugin.lo resolve_handler.lo [ 60s] libtool: link: ar cru .libs/libstrongswan-resolve.a .libs/resolve_plugin.o .libs/resolve_handler.o [ 60s] libtool: link: ranlib .libs/libstrongswan-resolve.a [ 60s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) [ 60s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/resolve' [ 60s] Making all in plugins/attr [ 60s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/attr' [ 60s] depbase=`echo attr_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attr_plugin.lo -MD -MP -MF $depbase.Tpo -c -o attr_plugin.lo attr_plugin.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] depbase=`echo attr_provider.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attr_provider.lo -MD -MP -MF $depbase.Tpo -c -o attr_provider.lo attr_provider.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attr_plugin.lo -MD -MP -MF .deps/attr_plugin.Tpo -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attr_provider.lo -MD -MP -MF .deps/attr_provider.Tpo -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attr_plugin.lo -MD -MP -MF .deps/attr_plugin.Tpo -c attr_plugin.c -fPIE -o attr_plugin.o >/dev/null 2>&1 [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attr_provider.lo -MD -MP -MF .deps/attr_provider.Tpo -c attr_provider.c -fPIE -o attr_provider.o >/dev/null 2>&1 [ 60s] /bin/sh ../../../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -module -avoid-version -pie -o libstrongswan-attr.la attr_plugin.lo attr_provider.lo [ 60s] libtool: link: ar cru .libs/libstrongswan-attr.a .libs/attr_plugin.o .libs/attr_provider.o [ 60s] libtool: link: ranlib .libs/libstrongswan-attr.a [ 60s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) [ 60s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/attr' [ 60s] Making all in . [ 60s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 60s] depbase=`echo daemon.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT daemon.lo -MD -MP -MF $depbase.Tpo -c -o daemon.lo daemon.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] depbase=`echo processing/jobs/dpd_timeout_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/dpd_timeout_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] depbase=`echo processing/jobs/adopt_children_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/adopt_children_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] depbase=`echo bus/listeners/sys_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/listeners/sys_logger.lo -MD -MP -MF $depbase.Tpo -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT daemon.lo -MD -MP -MF .deps/daemon.Tpo -c daemon.c -fPIC -DPIC -o .libs/daemon.o [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/adopt_children_job.lo -MD -MP -MF processing/jobs/.deps/adopt_children_job.Tpo -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/dpd_timeout_job.lo -MD -MP -MF processing/jobs/.deps/dpd_timeout_job.Tpo -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/listeners/sys_logger.lo -MD -MP -MF bus/listeners/.deps/sys_logger.Tpo -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o [ 60s] bus/listeners/sys_logger.c: In function 'log_': [ 60s] bus/listeners/sys_logger.c:72:41: warning: unknown conversion type character 'N' in format [-Wformat=] [ 60s] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); [ 60s] ^ [ 60s] bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] [ 60s] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); [ 60s] ^~~~ [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/dpd_timeout_job.lo -MD -MP -MF processing/jobs/.deps/dpd_timeout_job.Tpo -c processing/jobs/dpd_timeout_job.c -fPIE -o processing/jobs/dpd_timeout_job.o >/dev/null 2>&1 [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/listeners/sys_logger.lo -MD -MP -MF bus/listeners/.deps/sys_logger.Tpo -c bus/listeners/sys_logger.c -fPIE -o bus/listeners/sys_logger.o >/dev/null 2>&1 [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/adopt_children_job.lo -MD -MP -MF processing/jobs/.deps/adopt_children_job.Tpo -c processing/jobs/adopt_children_job.c -fPIE -o processing/jobs/adopt_children_job.o >/dev/null 2>&1 [ 60s] depbase=`echo attributes/attributes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/attributes.lo -MD -MP -MF $depbase.Tpo -c -o attributes/attributes.lo attributes/attributes.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] depbase=`echo attributes/attribute_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/attribute_manager.lo -MD -MP -MF $depbase.Tpo -c -o attributes/attribute_manager.lo attributes/attribute_manager.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 60s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT daemon.lo -MD -MP -MF .deps/daemon.Tpo -c daemon.c -fPIE -o daemon.o >/dev/null 2>&1 [ 60s] depbase=`echo attributes/mem_pool.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 60s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/mem_pool.lo -MD -MP -MF $depbase.Tpo -c -o attributes/mem_pool.lo attributes/mem_pool.c &&\ [ 60s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/attributes.lo -MD -MP -MF attributes/.deps/attributes.Tpo -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/attribute_manager.lo -MD -MP -MF attributes/.deps/attribute_manager.Tpo -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/attributes.lo -MD -MP -MF attributes/.deps/attributes.Tpo -c attributes/attributes.c -fPIE -o attributes/attributes.o >/dev/null 2>&1 [ 61s] depbase=`echo bus/bus.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/bus.lo -MD -MP -MF $depbase.Tpo -c -o bus/bus.lo bus/bus.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/mem_pool.lo -MD -MP -MF attributes/.deps/mem_pool.Tpo -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/attribute_manager.lo -MD -MP -MF attributes/.deps/attribute_manager.Tpo -c attributes/attribute_manager.c -fPIE -o attributes/attribute_manager.o >/dev/null 2>&1 [ 61s] depbase=`echo bus/listeners/file_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/listeners/file_logger.lo -MD -MP -MF $depbase.Tpo -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/bus.lo -MD -MP -MF bus/.deps/bus.Tpo -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT attributes/mem_pool.lo -MD -MP -MF attributes/.deps/mem_pool.Tpo -c attributes/mem_pool.c -fPIE -o attributes/mem_pool.o >/dev/null 2>&1 [ 61s] depbase=`echo config/backend_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/backend_manager.lo -MD -MP -MF $depbase.Tpo -c -o config/backend_manager.lo config/backend_manager.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/listeners/file_logger.lo -MD -MP -MF bus/listeners/.deps/file_logger.Tpo -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o [ 61s] bus/listeners/file_logger.c: In function 'log_': [ 61s] bus/listeners/file_logger.c:140:39: warning: unknown conversion type character 'N' in format [-Wformat=] [ 61s] fprintf(this->out, "%s.%03u %.2d[%N]%s ", [ 61s] ^ [ 61s] bus/listeners/file_logger.c:140:42: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 61s] fprintf(this->out, "%s.%03u %.2d[%N]%s ", [ 61s] ^ [ 61s] bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args] [ 61s] fprintf(this->out, "%s.%03u %.2d[%N]%s ", [ 61s] ^~~~~~~~~~~~~~~~~~~~~ [ 61s] bus/listeners/file_logger.c:145:34: warning: unknown conversion type character 'N' in format [-Wformat=] [ 61s] fprintf(this->out, "%s %.2d[%N]%s ", [ 61s] ^ [ 61s] bus/listeners/file_logger.c:145:37: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 61s] fprintf(this->out, "%s %.2d[%N]%s ", [ 61s] ^ [ 61s] bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args] [ 61s] fprintf(this->out, "%s %.2d[%N]%s ", [ 61s] ^~~~~~~~~~~~~~~~ [ 61s] bus/listeners/file_logger.c:151:30: warning: unknown conversion type character 'N' in format [-Wformat=] [ 61s] fprintf(this->out, "%.2d[%N]%s ", [ 61s] ^ [ 61s] bus/listeners/file_logger.c:151:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 61s] fprintf(this->out, "%.2d[%N]%s ", [ 61s] ^ [ 61s] bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args] [ 61s] fprintf(this->out, "%.2d[%N]%s ", [ 61s] ^~~~~~~~~~~~~ [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/backend_manager.lo -MD -MP -MF config/.deps/backend_manager.Tpo -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/listeners/file_logger.lo -MD -MP -MF bus/listeners/.deps/file_logger.Tpo -c bus/listeners/file_logger.c -fPIE -o bus/listeners/file_logger.o >/dev/null 2>&1 [ 61s] depbase=`echo config/child_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/child_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/child_cfg.lo config/child_cfg.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bus/bus.lo -MD -MP -MF bus/.deps/bus.Tpo -c bus/bus.c -fPIE -o bus/bus.o >/dev/null 2>&1 [ 61s] depbase=`echo config/ike_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/ike_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/ike_cfg.lo config/ike_cfg.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/child_cfg.lo -MD -MP -MF config/.deps/child_cfg.Tpo -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/backend_manager.lo -MD -MP -MF config/.deps/backend_manager.Tpo -c config/backend_manager.c -fPIE -o config/backend_manager.o >/dev/null 2>&1 [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/ike_cfg.lo -MD -MP -MF config/.deps/ike_cfg.Tpo -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o [ 61s] depbase=`echo config/peer_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/peer_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/peer_cfg.lo config/peer_cfg.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/child_cfg.lo -MD -MP -MF config/.deps/child_cfg.Tpo -c config/child_cfg.c -fPIE -o config/child_cfg.o >/dev/null 2>&1 [ 61s] depbase=`echo config/proposal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/proposal.lo -MD -MP -MF $depbase.Tpo -c -o config/proposal.lo config/proposal.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/peer_cfg.lo -MD -MP -MF config/.deps/peer_cfg.Tpo -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/ike_cfg.lo -MD -MP -MF config/.deps/ike_cfg.Tpo -c config/ike_cfg.c -fPIE -o config/ike_cfg.o >/dev/null 2>&1 [ 61s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/proposal.lo -MD -MP -MF config/.deps/proposal.Tpo -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o [ 61s] depbase=`echo control/controller.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT control/controller.lo -MD -MP -MF $depbase.Tpo -c -o control/controller.lo control/controller.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 61s] depbase=`echo encoding/generator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 61s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/generator.lo -MD -MP -MF $depbase.Tpo -c -o encoding/generator.lo encoding/generator.c &&\ [ 61s] mv -f $depbase.Tpo $depbase.Plo [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/peer_cfg.lo -MD -MP -MF config/.deps/peer_cfg.Tpo -c config/peer_cfg.c -fPIE -o config/peer_cfg.o >/dev/null 2>&1 [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT control/controller.lo -MD -MP -MF control/.deps/controller.Tpo -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/generator.lo -MD -MP -MF encoding/.deps/generator.Tpo -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT config/proposal.lo -MD -MP -MF config/.deps/proposal.Tpo -c config/proposal.c -fPIE -o config/proposal.o >/dev/null 2>&1 [ 62s] depbase=`echo encoding/message.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 62s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/message.lo -MD -MP -MF $depbase.Tpo -c -o encoding/message.lo encoding/message.c &&\ [ 62s] mv -f $depbase.Tpo $depbase.Plo [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT control/controller.lo -MD -MP -MF control/.deps/controller.Tpo -c control/controller.c -fPIE -o control/controller.o >/dev/null 2>&1 [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/generator.lo -MD -MP -MF encoding/.deps/generator.Tpo -c encoding/generator.c -fPIE -o encoding/generator.o >/dev/null 2>&1 [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/message.lo -MD -MP -MF encoding/.deps/message.Tpo -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o [ 62s] depbase=`echo encoding/parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 62s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/parser.lo -MD -MP -MF $depbase.Tpo -c -o encoding/parser.lo encoding/parser.c &&\ [ 62s] mv -f $depbase.Tpo $depbase.Plo [ 62s] encoding/message.c: In function 'get_string': [ 62s] encoding/message.c:1282:33: warning: unknown conversion type character 'N' in format [-Wformat=] [ 62s] written = snprintf(pos, len, "%N %s %u [", [ 62s] ^ [ 62s] encoding/message.c:1282:36: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 62s] written = snprintf(pos, len, "%N %s %u [", [ 62s] ^ [ 62s] encoding/message.c:1282:31: warning: too many arguments for format [-Wformat-extra-args] [ 62s] written = snprintf(pos, len, "%N %s %u [", [ 62s] ^~~~~~~~~~~~ [ 62s] encoding/message.c:1296:35: warning: unknown conversion type character 'N' in format [-Wformat=] [ 62s] written = snprintf(pos, len, " %N", payload_type_short_names, [ 62s] ^ [ 62s] encoding/message.c:1296:32: warning: too many arguments for format [-Wformat-extra-args] [ 62s] written = snprintf(pos, len, " %N", payload_type_short_names, [ 62s] ^~~~~ [ 62s] encoding/message.c:1316:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 62s] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, [ 62s] ^ [ 62s] encoding/message.c:1316:40: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 62s] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, [ 62s] ^ [ 62s] encoding/message.c:1316:34: warning: too many arguments for format [-Wformat-extra-args] [ 62s] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, [ 62s] ^~~~~~~~~~ [ 62s] encoding/message.c:1321:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 62s] written = snprintf(pos, len, "(%N)", notify_type_short_names, [ 62s] ^ [ 62s] encoding/message.c:1321:34: warning: too many arguments for format [-Wformat-extra-args] [ 62s] written = snprintf(pos, len, "(%N)", notify_type_short_names, [ 62s] ^~~~~~ [ 62s] encoding/message.c:1347:42: warning: unknown conversion type character 'N' in format [-Wformat=] [ 62s] snprintf(method, sizeof(method), "/%N", [ 62s] ^ [ 62s] encoding/message.c:1347:39: warning: too many arguments for format [-Wformat-extra-args] [ 62s] snprintf(method, sizeof(method), "/%N", [ 62s] ^~~~~ [ 62s] encoding/message.c:1351:36: warning: unknown conversion type character 'N' in format [-Wformat=] [ 62s] written = snprintf(pos, len, "/%N%s", eap_code_short_names, [ 62s] ^ [ 62s] encoding/message.c:1351:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 62s] written = snprintf(pos, len, "/%N%s", eap_code_short_names, [ 62s] ^ [ 62s] encoding/message.c:1351:33: warning: too many arguments for format [-Wformat-extra-args] [ 62s] written = snprintf(pos, len, "/%N%s", eap_code_short_names, [ 62s] ^~~~~~~ [ 62s] encoding/message.c:1391:38: warning: unknown conversion type character 'N' in format [-Wformat=] [ 62s] written = snprintf(pos, len, "%s%N", first ? pfx : " ", [ 62s] ^ [ 62s] encoding/message.c:1391:34: warning: too many arguments for format [-Wformat-extra-args] [ 62s] written = snprintf(pos, len, "%s%N", first ? pfx : " ", [ 62s] ^~~~~~ [ 62s] depbase=`echo encoding/payloads/auth_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 62s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/auth_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c &&\ [ 62s] mv -f $depbase.Tpo $depbase.Plo [ 62s] depbase=`echo encoding/payloads/cert_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 62s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/cert_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c &&\ [ 62s] mv -f $depbase.Tpo $depbase.Plo [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/parser.lo -MD -MP -MF encoding/.deps/parser.Tpo -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/cert_payload.lo -MD -MP -MF encoding/payloads/.deps/cert_payload.Tpo -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/auth_payload.lo -MD -MP -MF encoding/payloads/.deps/auth_payload.Tpo -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o [ 62s] In file included from ../../src/libstrongswan/networking/host.h:28:0, [ 62s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 62s] from ../../src/libstrongswan/library.h:102, [ 62s] from ./sa/ike_sa.h:33, [ 62s] from ./attributes/attribute_provider.h:24, [ 62s] from ./attributes/attribute_manager.h:24, [ 62s] from ./daemon.h:181, [ 62s] from encoding/payloads/cert_payload.c:22: [ 62s] encoding/payloads/cert_payload.c: In function 'cert_payload_create_from_hash_and_url': [ 62s] encoding/payloads/cert_payload.c:368:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 62s] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); [ 62s] ^ [ 62s] ../../src/libstrongswan/utils/chunk.h:261:73: note: in definition of macro 'chunk_cat' [ 62s] #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) [ 62s] ^~~~~~~~~~~ [ 62s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 62s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 62s] ^~~~~~~~~~~~ [ 62s] encoding/payloads/cert_payload.c:368:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 62s] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); [ 62s] ^ [ 62s] ../../src/libstrongswan/utils/chunk.h:261:94: note: in definition of macro 'chunk_cat' [ 62s] #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) [ 62s] ^~~~~~~~~~~ [ 62s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 62s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 62s] ^~~~~~~~~~~~ [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/auth_payload.lo -MD -MP -MF encoding/payloads/.deps/auth_payload.Tpo -c encoding/payloads/auth_payload.c -fPIE -o encoding/payloads/auth_payload.o >/dev/null 2>&1 [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/cert_payload.lo -MD -MP -MF encoding/payloads/.deps/cert_payload.Tpo -c encoding/payloads/cert_payload.c -fPIE -o encoding/payloads/cert_payload.o >/dev/null 2>&1 [ 62s] depbase=`echo encoding/payloads/certreq_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 62s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/certreq_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c &&\ [ 62s] mv -f $depbase.Tpo $depbase.Plo [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/parser.lo -MD -MP -MF encoding/.deps/parser.Tpo -c encoding/parser.c -fPIE -o encoding/parser.o >/dev/null 2>&1 [ 62s] depbase=`echo encoding/payloads/configuration_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 62s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/configuration_attribute.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c &&\ [ 62s] mv -f $depbase.Tpo $depbase.Plo [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/certreq_payload.lo -MD -MP -MF encoding/payloads/.deps/certreq_payload.Tpo -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/message.lo -MD -MP -MF encoding/.deps/message.Tpo -c encoding/message.c -fPIE -o encoding/message.o >/dev/null 2>&1 [ 62s] depbase=`echo encoding/payloads/cp_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 62s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/cp_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c &&\ [ 62s] mv -f $depbase.Tpo $depbase.Plo [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/configuration_attribute.lo -MD -MP -MF encoding/payloads/.deps/configuration_attribute.Tpo -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o [ 62s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/certreq_payload.lo -MD -MP -MF encoding/payloads/.deps/certreq_payload.Tpo -c encoding/payloads/certreq_payload.c -fPIE -o encoding/payloads/certreq_payload.o >/dev/null 2>&1 [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/cp_payload.lo -MD -MP -MF encoding/payloads/.deps/cp_payload.Tpo -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/configuration_attribute.lo -MD -MP -MF encoding/payloads/.deps/configuration_attribute.Tpo -c encoding/payloads/configuration_attribute.c -fPIE -o encoding/payloads/configuration_attribute.o >/dev/null 2>&1 [ 63s] depbase=`echo encoding/payloads/delete_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/delete_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/cp_payload.lo -MD -MP -MF encoding/payloads/.deps/cp_payload.Tpo -c encoding/payloads/cp_payload.c -fPIE -o encoding/payloads/cp_payload.o >/dev/null 2>&1 [ 63s] depbase=`echo encoding/payloads/eap_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/eap_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/delete_payload.lo -MD -MP -MF encoding/payloads/.deps/delete_payload.Tpo -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o [ 63s] depbase=`echo encoding/payloads/encodings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/encodings.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/eap_payload.lo -MD -MP -MF encoding/payloads/.deps/eap_payload.Tpo -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/encodings.lo -MD -MP -MF encoding/payloads/.deps/encodings.Tpo -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/delete_payload.lo -MD -MP -MF encoding/payloads/.deps/delete_payload.Tpo -c encoding/payloads/delete_payload.c -fPIE -o encoding/payloads/delete_payload.o >/dev/null 2>&1 [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/encodings.lo -MD -MP -MF encoding/payloads/.deps/encodings.Tpo -c encoding/payloads/encodings.c -fPIE -o encoding/payloads/encodings.o >/dev/null 2>&1 [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/eap_payload.lo -MD -MP -MF encoding/payloads/.deps/eap_payload.Tpo -c encoding/payloads/eap_payload.c -fPIE -o encoding/payloads/eap_payload.o >/dev/null 2>&1 [ 63s] depbase=`echo encoding/payloads/encrypted_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/encrypted_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] depbase=`echo encoding/payloads/id_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/id_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] depbase=`echo encoding/payloads/ike_header.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ike_header.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/encrypted_payload.lo -MD -MP -MF encoding/payloads/.deps/encrypted_payload.Tpo -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/id_payload.lo -MD -MP -MF encoding/payloads/.deps/id_payload.Tpo -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o [ 63s] depbase=`echo encoding/payloads/ke_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ke_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ike_header.lo -MD -MP -MF encoding/payloads/.deps/ike_header.Tpo -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ke_payload.lo -MD -MP -MF encoding/payloads/.deps/ke_payload.Tpo -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ike_header.lo -MD -MP -MF encoding/payloads/.deps/ike_header.Tpo -c encoding/payloads/ike_header.c -fPIE -o encoding/payloads/ike_header.o >/dev/null 2>&1 [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/id_payload.lo -MD -MP -MF encoding/payloads/.deps/id_payload.Tpo -c encoding/payloads/id_payload.c -fPIE -o encoding/payloads/id_payload.o >/dev/null 2>&1 [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ke_payload.lo -MD -MP -MF encoding/payloads/.deps/ke_payload.Tpo -c encoding/payloads/ke_payload.c -fPIE -o encoding/payloads/ke_payload.o >/dev/null 2>&1 [ 63s] depbase=`echo encoding/payloads/nonce_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/nonce_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/encrypted_payload.lo -MD -MP -MF encoding/payloads/.deps/encrypted_payload.Tpo -c encoding/payloads/encrypted_payload.c -fPIE -o encoding/payloads/encrypted_payload.o >/dev/null 2>&1 [ 63s] depbase=`echo encoding/payloads/notify_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/notify_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] depbase=`echo encoding/payloads/payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/payload.lo encoding/payloads/payload.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/nonce_payload.lo -MD -MP -MF encoding/payloads/.deps/nonce_payload.Tpo -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/notify_payload.lo -MD -MP -MF encoding/payloads/.deps/notify_payload.Tpo -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/payload.lo -MD -MP -MF encoding/payloads/.deps/payload.Tpo -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/nonce_payload.lo -MD -MP -MF encoding/payloads/.deps/nonce_payload.Tpo -c encoding/payloads/nonce_payload.c -fPIE -o encoding/payloads/nonce_payload.o >/dev/null 2>&1 [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/payload.lo -MD -MP -MF encoding/payloads/.deps/payload.Tpo -c encoding/payloads/payload.c -fPIE -o encoding/payloads/payload.o >/dev/null 2>&1 [ 63s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/notify_payload.lo -MD -MP -MF encoding/payloads/.deps/notify_payload.Tpo -c encoding/payloads/notify_payload.c -fPIE -o encoding/payloads/notify_payload.o >/dev/null 2>&1 [ 63s] depbase=`echo encoding/payloads/proposal_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 63s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/proposal_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c &&\ [ 63s] mv -f $depbase.Tpo $depbase.Plo [ 64s] depbase=`echo encoding/payloads/sa_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/sa_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] depbase=`echo encoding/payloads/traffic_selector_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/traffic_selector_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/sa_payload.lo -MD -MP -MF encoding/payloads/.deps/sa_payload.Tpo -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o [ 64s] depbase=`echo encoding/payloads/transform_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/transform_attribute.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/proposal_substructure.lo -MD -MP -MF encoding/payloads/.deps/proposal_substructure.Tpo -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/traffic_selector_substructure.lo -MD -MP -MF encoding/payloads/.deps/traffic_selector_substructure.Tpo -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/traffic_selector_substructure.lo -MD -MP -MF encoding/payloads/.deps/traffic_selector_substructure.Tpo -c encoding/payloads/traffic_selector_substructure.c -fPIE -o encoding/payloads/traffic_selector_substructure.o >/dev/null 2>&1 [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/transform_attribute.lo -MD -MP -MF encoding/payloads/.deps/transform_attribute.Tpo -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/sa_payload.lo -MD -MP -MF encoding/payloads/.deps/sa_payload.Tpo -c encoding/payloads/sa_payload.c -fPIE -o encoding/payloads/sa_payload.o >/dev/null 2>&1 [ 64s] depbase=`echo encoding/payloads/transform_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/transform_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/transform_attribute.lo -MD -MP -MF encoding/payloads/.deps/transform_attribute.Tpo -c encoding/payloads/transform_attribute.c -fPIE -o encoding/payloads/transform_attribute.o >/dev/null 2>&1 [ 64s] depbase=`echo encoding/payloads/ts_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ts_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/transform_substructure.lo -MD -MP -MF encoding/payloads/.deps/transform_substructure.Tpo -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/proposal_substructure.lo -MD -MP -MF encoding/payloads/.deps/proposal_substructure.Tpo -c encoding/payloads/proposal_substructure.c -fPIE -o encoding/payloads/proposal_substructure.o >/dev/null 2>&1 [ 64s] depbase=`echo encoding/payloads/unknown_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/unknown_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ts_payload.lo -MD -MP -MF encoding/payloads/.deps/ts_payload.Tpo -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/transform_substructure.lo -MD -MP -MF encoding/payloads/.deps/transform_substructure.Tpo -c encoding/payloads/transform_substructure.c -fPIE -o encoding/payloads/transform_substructure.o >/dev/null 2>&1 [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/unknown_payload.lo -MD -MP -MF encoding/payloads/.deps/unknown_payload.Tpo -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/ts_payload.lo -MD -MP -MF encoding/payloads/.deps/ts_payload.Tpo -c encoding/payloads/ts_payload.c -fPIE -o encoding/payloads/ts_payload.o >/dev/null 2>&1 [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/unknown_payload.lo -MD -MP -MF encoding/payloads/.deps/unknown_payload.Tpo -c encoding/payloads/unknown_payload.c -fPIE -o encoding/payloads/unknown_payload.o >/dev/null 2>&1 [ 64s] depbase=`echo encoding/payloads/vendor_id_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/vendor_id_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] depbase=`echo encoding/payloads/hash_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/hash_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] depbase=`echo encoding/payloads/fragment_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/fragment_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/vendor_id_payload.lo -MD -MP -MF encoding/payloads/.deps/vendor_id_payload.Tpo -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/hash_payload.lo -MD -MP -MF encoding/payloads/.deps/hash_payload.Tpo -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/fragment_payload.lo -MD -MP -MF encoding/payloads/.deps/fragment_payload.Tpo -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o [ 64s] depbase=`echo kernel/kernel_interface.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_interface.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_interface.lo kernel/kernel_interface.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/vendor_id_payload.lo -MD -MP -MF encoding/payloads/.deps/vendor_id_payload.Tpo -c encoding/payloads/vendor_id_payload.c -fPIE -o encoding/payloads/vendor_id_payload.o >/dev/null 2>&1 [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/hash_payload.lo -MD -MP -MF encoding/payloads/.deps/hash_payload.Tpo -c encoding/payloads/hash_payload.c -fPIE -o encoding/payloads/hash_payload.o >/dev/null 2>&1 [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT encoding/payloads/fragment_payload.lo -MD -MP -MF encoding/payloads/.deps/fragment_payload.Tpo -c encoding/payloads/fragment_payload.c -fPIE -o encoding/payloads/fragment_payload.o >/dev/null 2>&1 [ 64s] depbase=`echo kernel/kernel_ipsec.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_ipsec.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_interface.lo -MD -MP -MF kernel/.deps/kernel_interface.Tpo -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o [ 64s] depbase=`echo kernel/kernel_net.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_net.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_net.lo kernel/kernel_net.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] depbase=`echo kernel/kernel_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 64s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_handler.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_handler.lo kernel/kernel_handler.c &&\ [ 64s] mv -f $depbase.Tpo $depbase.Plo [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_ipsec.lo -MD -MP -MF kernel/.deps/kernel_ipsec.Tpo -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o [ 64s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_net.lo -MD -MP -MF kernel/.deps/kernel_net.Tpo -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_handler.lo -MD -MP -MF kernel/.deps/kernel_handler.Tpo -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_ipsec.lo -MD -MP -MF kernel/.deps/kernel_ipsec.Tpo -c kernel/kernel_ipsec.c -fPIE -o kernel/kernel_ipsec.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_net.lo -MD -MP -MF kernel/.deps/kernel_net.Tpo -c kernel/kernel_net.c -fPIE -o kernel/kernel_net.o >/dev/null 2>&1 [ 65s] depbase=`echo network/receiver.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/receiver.lo -MD -MP -MF $depbase.Tpo -c -o network/receiver.lo network/receiver.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_handler.lo -MD -MP -MF kernel/.deps/kernel_handler.Tpo -c kernel/kernel_handler.c -fPIE -o kernel/kernel_handler.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT kernel/kernel_interface.lo -MD -MP -MF kernel/.deps/kernel_interface.Tpo -c kernel/kernel_interface.c -fPIE -o kernel/kernel_interface.o >/dev/null 2>&1 [ 65s] depbase=`echo network/sender.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/sender.lo -MD -MP -MF $depbase.Tpo -c -o network/sender.lo network/sender.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] depbase=`echo network/socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/socket.lo -MD -MP -MF $depbase.Tpo -c -o network/socket.lo network/socket.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/receiver.lo -MD -MP -MF network/.deps/receiver.Tpo -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/sender.lo -MD -MP -MF network/.deps/sender.Tpo -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o [ 65s] network/receiver.c: In function 'drop_ike_sa_init': [ 65s] network/receiver.c:357:55: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] [ 65s] if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) [ 65s] ^~~~~~ [ 65s] network/receiver.c:357:55: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 65s] network/receiver.c: In function 'receiver_create': [ 65s] network/receiver.c:674:54: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] [ 65s] if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) [ 65s] ^~~~ [ 65s] network/receiver.c:674:54: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/socket.lo -MD -MP -MF network/.deps/socket.Tpo -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/sender.lo -MD -MP -MF network/.deps/sender.Tpo -c network/sender.c -fPIE -o network/sender.o >/dev/null 2>&1 [ 65s] depbase=`echo network/socket_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/socket_manager.lo -MD -MP -MF $depbase.Tpo -c -o network/socket_manager.lo network/socket_manager.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/socket.lo -MD -MP -MF network/.deps/socket.Tpo -c network/socket.c -fPIE -o network/socket.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/receiver.lo -MD -MP -MF network/.deps/receiver.Tpo -c network/receiver.c -fPIE -o network/receiver.o >/dev/null 2>&1 [ 65s] depbase=`echo processing/jobs/acquire_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/acquire_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] depbase=`echo processing/jobs/delete_child_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/delete_child_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/socket_manager.lo -MD -MP -MF network/.deps/socket_manager.Tpo -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/acquire_job.lo -MD -MP -MF processing/jobs/.deps/acquire_job.Tpo -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/delete_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_child_sa_job.Tpo -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT network/socket_manager.lo -MD -MP -MF network/.deps/socket_manager.Tpo -c network/socket_manager.c -fPIE -o network/socket_manager.o >/dev/null 2>&1 [ 65s] depbase=`echo processing/jobs/delete_ike_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/delete_ike_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/acquire_job.lo -MD -MP -MF processing/jobs/.deps/acquire_job.Tpo -c processing/jobs/acquire_job.c -fPIE -o processing/jobs/acquire_job.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/delete_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_child_sa_job.Tpo -c processing/jobs/delete_child_sa_job.c -fPIE -o processing/jobs/delete_child_sa_job.o >/dev/null 2>&1 [ 65s] depbase=`echo processing/jobs/migrate_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/migrate_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/delete_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_ike_sa_job.Tpo -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o [ 65s] depbase=`echo processing/jobs/process_message_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/process_message_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] depbase=`echo processing/jobs/redirect_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/redirect_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/migrate_job.lo -MD -MP -MF processing/jobs/.deps/migrate_job.Tpo -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/delete_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_ike_sa_job.Tpo -c processing/jobs/delete_ike_sa_job.c -fPIE -o processing/jobs/delete_ike_sa_job.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/process_message_job.lo -MD -MP -MF processing/jobs/.deps/process_message_job.Tpo -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/redirect_job.lo -MD -MP -MF processing/jobs/.deps/redirect_job.Tpo -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o [ 65s] depbase=`echo processing/jobs/rekey_child_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/rekey_child_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/migrate_job.lo -MD -MP -MF processing/jobs/.deps/migrate_job.Tpo -c processing/jobs/migrate_job.c -fPIE -o processing/jobs/migrate_job.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/process_message_job.lo -MD -MP -MF processing/jobs/.deps/process_message_job.Tpo -c processing/jobs/process_message_job.c -fPIE -o processing/jobs/process_message_job.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/redirect_job.lo -MD -MP -MF processing/jobs/.deps/redirect_job.Tpo -c processing/jobs/redirect_job.c -fPIE -o processing/jobs/redirect_job.o >/dev/null 2>&1 [ 65s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/rekey_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_child_sa_job.Tpo -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o [ 65s] depbase=`echo processing/jobs/rekey_ike_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/rekey_ike_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 65s] depbase=`echo processing/jobs/retransmit_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 65s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/retransmit_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c &&\ [ 65s] mv -f $depbase.Tpo $depbase.Plo [ 66s] depbase=`echo processing/jobs/retry_initiate_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/retry_initiate_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/rekey_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_child_sa_job.Tpo -c processing/jobs/rekey_child_sa_job.c -fPIE -o processing/jobs/rekey_child_sa_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/rekey_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_ike_sa_job.Tpo -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/retransmit_job.lo -MD -MP -MF processing/jobs/.deps/retransmit_job.Tpo -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/retry_initiate_job.lo -MD -MP -MF processing/jobs/.deps/retry_initiate_job.Tpo -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o [ 66s] depbase=`echo processing/jobs/send_dpd_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/send_dpd_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/retransmit_job.lo -MD -MP -MF processing/jobs/.deps/retransmit_job.Tpo -c processing/jobs/retransmit_job.c -fPIE -o processing/jobs/retransmit_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/retry_initiate_job.lo -MD -MP -MF processing/jobs/.deps/retry_initiate_job.Tpo -c processing/jobs/retry_initiate_job.c -fPIE -o processing/jobs/retry_initiate_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/rekey_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_ike_sa_job.Tpo -c processing/jobs/rekey_ike_sa_job.c -fPIE -o processing/jobs/rekey_ike_sa_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/send_dpd_job.lo -MD -MP -MF processing/jobs/.deps/send_dpd_job.Tpo -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o [ 66s] depbase=`echo processing/jobs/send_keepalive_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/send_keepalive_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] depbase=`echo processing/jobs/start_action_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/start_action_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] depbase=`echo processing/jobs/roam_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/roam_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/send_dpd_job.lo -MD -MP -MF processing/jobs/.deps/send_dpd_job.Tpo -c processing/jobs/send_dpd_job.c -fPIE -o processing/jobs/send_dpd_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/send_keepalive_job.lo -MD -MP -MF processing/jobs/.deps/send_keepalive_job.Tpo -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/start_action_job.lo -MD -MP -MF processing/jobs/.deps/start_action_job.Tpo -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/roam_job.lo -MD -MP -MF processing/jobs/.deps/roam_job.Tpo -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o [ 66s] depbase=`echo processing/jobs/update_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/update_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/send_keepalive_job.lo -MD -MP -MF processing/jobs/.deps/send_keepalive_job.Tpo -c processing/jobs/send_keepalive_job.c -fPIE -o processing/jobs/send_keepalive_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/start_action_job.lo -MD -MP -MF processing/jobs/.deps/start_action_job.Tpo -c processing/jobs/start_action_job.c -fPIE -o processing/jobs/start_action_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/roam_job.lo -MD -MP -MF processing/jobs/.deps/roam_job.Tpo -c processing/jobs/roam_job.c -fPIE -o processing/jobs/roam_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/update_sa_job.lo -MD -MP -MF processing/jobs/.deps/update_sa_job.Tpo -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o [ 66s] depbase=`echo processing/jobs/inactivity_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/inactivity_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] depbase=`echo processing/jobs/initiate_tasks_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/initiate_tasks_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] depbase=`echo sa/eap/eap_method.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/eap/eap_method.lo -MD -MP -MF $depbase.Tpo -c -o sa/eap/eap_method.lo sa/eap/eap_method.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/update_sa_job.lo -MD -MP -MF processing/jobs/.deps/update_sa_job.Tpo -c processing/jobs/update_sa_job.c -fPIE -o processing/jobs/update_sa_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/inactivity_job.lo -MD -MP -MF processing/jobs/.deps/inactivity_job.Tpo -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/initiate_tasks_job.lo -MD -MP -MF processing/jobs/.deps/initiate_tasks_job.Tpo -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/eap/eap_method.lo -MD -MP -MF sa/eap/.deps/eap_method.Tpo -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o [ 66s] depbase=`echo sa/eap/eap_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/eap/eap_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/initiate_tasks_job.lo -MD -MP -MF processing/jobs/.deps/initiate_tasks_job.Tpo -c processing/jobs/initiate_tasks_job.c -fPIE -o processing/jobs/initiate_tasks_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT processing/jobs/inactivity_job.lo -MD -MP -MF processing/jobs/.deps/inactivity_job.Tpo -c processing/jobs/inactivity_job.c -fPIE -o processing/jobs/inactivity_job.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/eap/eap_method.lo -MD -MP -MF sa/eap/.deps/eap_method.Tpo -c sa/eap/eap_method.c -fPIE -o sa/eap/eap_method.o >/dev/null 2>&1 [ 66s] depbase=`echo sa/xauth/xauth_method.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/xauth/xauth_method.lo -MD -MP -MF $depbase.Tpo -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] depbase=`echo sa/xauth/xauth_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/xauth/xauth_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/eap/eap_manager.lo -MD -MP -MF sa/eap/.deps/eap_manager.Tpo -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o [ 66s] depbase=`echo sa/authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/authenticator.lo sa/authenticator.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/eap/eap_manager.lo -MD -MP -MF sa/eap/.deps/eap_manager.Tpo -c sa/eap/eap_manager.c -fPIE -o sa/eap/eap_manager.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/xauth/xauth_method.lo -MD -MP -MF sa/xauth/.deps/xauth_method.Tpo -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/xauth/xauth_manager.lo -MD -MP -MF sa/xauth/.deps/xauth_manager.Tpo -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/authenticator.lo -MD -MP -MF sa/.deps/authenticator.Tpo -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/xauth/xauth_method.lo -MD -MP -MF sa/xauth/.deps/xauth_method.Tpo -c sa/xauth/xauth_method.c -fPIE -o sa/xauth/xauth_method.o >/dev/null 2>&1 [ 66s] depbase=`echo sa/child_sa.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 66s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/child_sa.lo -MD -MP -MF $depbase.Tpo -c -o sa/child_sa.lo sa/child_sa.c &&\ [ 66s] mv -f $depbase.Tpo $depbase.Plo [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/xauth/xauth_manager.lo -MD -MP -MF sa/xauth/.deps/xauth_manager.Tpo -c sa/xauth/xauth_manager.c -fPIE -o sa/xauth/xauth_manager.o >/dev/null 2>&1 [ 66s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/authenticator.lo -MD -MP -MF sa/.deps/authenticator.Tpo -c sa/authenticator.c -fPIE -o sa/authenticator.o >/dev/null 2>&1 [ 67s] depbase=`echo sa/ike_sa.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa.lo sa/ike_sa.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] depbase=`echo sa/ike_sa_id.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa_id.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa_id.lo sa/ike_sa_id.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/child_sa.lo -MD -MP -MF sa/.deps/child_sa.Tpo -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o [ 67s] depbase=`echo sa/keymat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/keymat.lo -MD -MP -MF $depbase.Tpo -c -o sa/keymat.lo sa/keymat.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa.lo -MD -MP -MF sa/.deps/ike_sa.Tpo -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa_id.lo -MD -MP -MF sa/.deps/ike_sa_id.Tpo -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/keymat.lo -MD -MP -MF sa/.deps/keymat.Tpo -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o [ 67s] sa/ike_sa.c: In function 'resolve_gateway_id': [ 67s] sa/ike_sa.c:2127:29: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 67s] snprintf(gw, sizeof(gw), "%Y", gateway); [ 67s] ^ [ 67s] sa/ike_sa.c:2127:27: warning: too many arguments for format [-Wformat-extra-args] [ 67s] snprintf(gw, sizeof(gw), "%Y", gateway); [ 67s] ^~~~ [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa_id.lo -MD -MP -MF sa/.deps/ike_sa_id.Tpo -c sa/ike_sa_id.c -fPIE -o sa/ike_sa_id.o >/dev/null 2>&1 [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/keymat.lo -MD -MP -MF sa/.deps/keymat.Tpo -c sa/keymat.c -fPIE -o sa/keymat.o >/dev/null 2>&1 [ 67s] depbase=`echo sa/ike_sa_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] depbase=`echo sa/child_sa_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/child_sa_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/child_sa_manager.lo sa/child_sa_manager.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa_manager.lo -MD -MP -MF sa/.deps/ike_sa_manager.Tpo -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/child_sa.lo -MD -MP -MF sa/.deps/child_sa.Tpo -c sa/child_sa.c -fPIE -o sa/child_sa.o >/dev/null 2>&1 [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/child_sa_manager.lo -MD -MP -MF sa/.deps/child_sa_manager.Tpo -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/child_sa_manager.lo -MD -MP -MF sa/.deps/child_sa_manager.Tpo -c sa/child_sa_manager.c -fPIE -o sa/child_sa_manager.o >/dev/null 2>&1 [ 67s] depbase=`echo sa/task_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/task_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/task_manager.lo sa/task_manager.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] depbase=`echo sa/shunt_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/shunt_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/shunt_manager.lo sa/shunt_manager.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa.lo -MD -MP -MF sa/.deps/ike_sa.Tpo -c sa/ike_sa.c -fPIE -o sa/ike_sa.o >/dev/null 2>&1 [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/task_manager.lo -MD -MP -MF sa/.deps/task_manager.Tpo -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/shunt_manager.lo -MD -MP -MF sa/.deps/shunt_manager.Tpo -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/task_manager.lo -MD -MP -MF sa/.deps/task_manager.Tpo -c sa/task_manager.c -fPIE -o sa/task_manager.o >/dev/null 2>&1 [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ike_sa_manager.lo -MD -MP -MF sa/.deps/ike_sa_manager.Tpo -c sa/ike_sa_manager.c -fPIE -o sa/ike_sa_manager.o >/dev/null 2>&1 [ 67s] depbase=`echo sa/trap_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 67s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/trap_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/trap_manager.lo sa/trap_manager.c &&\ [ 67s] mv -f $depbase.Tpo $depbase.Plo [ 67s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/shunt_manager.lo -MD -MP -MF sa/.deps/shunt_manager.Tpo -c sa/shunt_manager.c -fPIE -o sa/shunt_manager.o >/dev/null 2>&1 [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/trap_manager.lo -MD -MP -MF sa/.deps/trap_manager.Tpo -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o [ 68s] depbase=`echo sa/redirect_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/redirect_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/redirect_manager.lo sa/redirect_manager.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/trap_manager.lo -MD -MP -MF sa/.deps/trap_manager.Tpo -c sa/trap_manager.c -fPIE -o sa/trap_manager.o >/dev/null 2>&1 [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/redirect_manager.lo -MD -MP -MF sa/.deps/redirect_manager.Tpo -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/redirect_manager.lo -MD -MP -MF sa/.deps/redirect_manager.Tpo -c sa/redirect_manager.c -fPIE -o sa/redirect_manager.o >/dev/null 2>&1 [ 68s] depbase=`echo sa/task.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/task.lo -MD -MP -MF $depbase.Tpo -c -o sa/task.lo sa/task.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 68s] depbase=`echo sa/ikev2/keymat_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/keymat_v2.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 68s] depbase=`echo sa/ikev2/task_manager_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/task_manager_v2.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 68s] depbase=`echo sa/ikev2/authenticators/eap_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/eap_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/task.lo -MD -MP -MF sa/.deps/task.Tpo -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/keymat_v2.lo -MD -MP -MF sa/ikev2/.deps/keymat_v2.Tpo -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/task_manager_v2.lo -MD -MP -MF sa/ikev2/.deps/task_manager_v2.Tpo -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/eap_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/eap_authenticator.Tpo -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o [ 68s] sa/ikev2/keymat_v2.c: In function 'get_psk_sig': [ 68s] sa/ikev2/keymat_v2.c:659:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 68s] #define IKEV2_KEY_PAD "Key Pad for IKEv2" [ 68s] ^ [ 68s] sa/ikev2/keymat_v2.c:677:25: note: in expansion of macro 'IKEV2_KEY_PAD' [ 68s] key_pad = chunk_create(IKEV2_KEY_PAD, IKEV2_KEY_PAD_LENGTH); [ 68s] ^~~~~~~~~~~~~ [ 68s] In file included from ../../src/libstrongswan/networking/host.h:28:0, [ 68s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 68s] from ../../src/libstrongswan/library.h:102, [ 68s] from ./sa/keymat.h:26, [ 68s] from sa/ikev2/keymat_v2.h:24, [ 68s] from sa/ikev2/keymat_v2.c:17: [ 68s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 68s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 68s] ^~~~~~~~~~~~ [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/task.lo -MD -MP -MF sa/.deps/task.Tpo -c sa/task.c -fPIE -o sa/task.o >/dev/null 2>&1 [ 68s] depbase=`echo sa/ikev2/authenticators/psk_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/psk_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/psk_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/psk_authenticator.Tpo -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/eap_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/eap_authenticator.Tpo -c sa/ikev2/authenticators/eap_authenticator.c -fPIE -o sa/ikev2/authenticators/eap_authenticator.o >/dev/null 2>&1 [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/keymat_v2.lo -MD -MP -MF sa/ikev2/.deps/keymat_v2.Tpo -c sa/ikev2/keymat_v2.c -fPIE -o sa/ikev2/keymat_v2.o >/dev/null 2>&1 [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/psk_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/psk_authenticator.Tpo -c sa/ikev2/authenticators/psk_authenticator.c -fPIE -o sa/ikev2/authenticators/psk_authenticator.o >/dev/null 2>&1 [ 68s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/task_manager_v2.lo -MD -MP -MF sa/ikev2/.deps/task_manager_v2.Tpo -c sa/ikev2/task_manager_v2.c -fPIE -o sa/ikev2/task_manager_v2.o >/dev/null 2>&1 [ 68s] depbase=`echo sa/ikev2/authenticators/pubkey_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/pubkey_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 68s] depbase=`echo sa/ikev2/tasks/child_create.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 68s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_create.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c &&\ [ 68s] mv -f $depbase.Tpo $depbase.Plo [ 69s] depbase=`echo sa/ikev2/tasks/child_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 69s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c &&\ [ 69s] mv -f $depbase.Tpo $depbase.Plo [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/pubkey_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/pubkey_authenticator.Tpo -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_create.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_create.Tpo -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_delete.Tpo -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/authenticators/pubkey_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/pubkey_authenticator.Tpo -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIE -o sa/ikev2/authenticators/pubkey_authenticator.o >/dev/null 2>&1 [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_delete.Tpo -c sa/ikev2/tasks/child_delete.c -fPIE -o sa/ikev2/tasks/child_delete.o >/dev/null 2>&1 [ 69s] depbase=`echo sa/ikev2/tasks/child_rekey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 69s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_rekey.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c &&\ [ 69s] mv -f $depbase.Tpo $depbase.Plo [ 69s] depbase=`echo sa/ikev2/tasks/ike_auth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 69s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_auth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c &&\ [ 69s] mv -f $depbase.Tpo $depbase.Plo [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_create.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_create.Tpo -c sa/ikev2/tasks/child_create.c -fPIE -o sa/ikev2/tasks/child_create.o >/dev/null 2>&1 [ 69s] depbase=`echo sa/ikev2/tasks/ike_cert_pre.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 69s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_cert_pre.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c &&\ [ 69s] mv -f $depbase.Tpo $depbase.Plo [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_rekey.Tpo -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_auth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth.Tpo -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_cert_pre.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_pre.Tpo -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/child_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_rekey.Tpo -c sa/ikev2/tasks/child_rekey.c -fPIE -o sa/ikev2/tasks/child_rekey.o >/dev/null 2>&1 [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_cert_pre.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_pre.Tpo -c sa/ikev2/tasks/ike_cert_pre.c -fPIE -o sa/ikev2/tasks/ike_cert_pre.o >/dev/null 2>&1 [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_auth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth.Tpo -c sa/ikev2/tasks/ike_auth.c -fPIE -o sa/ikev2/tasks/ike_auth.o >/dev/null 2>&1 [ 69s] depbase=`echo sa/ikev2/tasks/ike_cert_post.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 69s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_cert_post.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c &&\ [ 69s] mv -f $depbase.Tpo $depbase.Plo [ 69s] depbase=`echo sa/ikev2/tasks/ike_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 69s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_config.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c &&\ [ 69s] mv -f $depbase.Tpo $depbase.Plo [ 69s] depbase=`echo sa/ikev2/tasks/ike_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 69s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c &&\ [ 69s] mv -f $depbase.Tpo $depbase.Plo [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_cert_post.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_post.Tpo -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_config.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_config.Tpo -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o [ 69s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_delete.Tpo -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_cert_post.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_post.Tpo -c sa/ikev2/tasks/ike_cert_post.c -fPIE -o sa/ikev2/tasks/ike_cert_post.o >/dev/null 2>&1 [ 70s] depbase=`echo sa/ikev2/tasks/ike_dpd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_dpd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_config.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_config.Tpo -c sa/ikev2/tasks/ike_config.c -fPIE -o sa/ikev2/tasks/ike_config.o >/dev/null 2>&1 [ 70s] depbase=`echo sa/ikev2/tasks/ike_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_init.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_delete.Tpo -c sa/ikev2/tasks/ike_delete.c -fPIE -o sa/ikev2/tasks/ike_delete.o >/dev/null 2>&1 [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_dpd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_dpd.Tpo -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o [ 70s] depbase=`echo sa/ikev2/tasks/ike_natd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_natd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_init.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_init.Tpo -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_dpd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_dpd.Tpo -c sa/ikev2/tasks/ike_dpd.c -fPIE -o sa/ikev2/tasks/ike_dpd.o >/dev/null 2>&1 [ 70s] depbase=`echo sa/ikev2/tasks/ike_mobike.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_mobike.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] depbase=`echo sa/ikev2/tasks/ike_rekey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_rekey.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_natd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_natd.Tpo -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_mobike.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_mobike.Tpo -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_init.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_init.Tpo -c sa/ikev2/tasks/ike_init.c -fPIE -o sa/ikev2/tasks/ike_init.o >/dev/null 2>&1 [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_rekey.Tpo -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_natd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_natd.Tpo -c sa/ikev2/tasks/ike_natd.c -fPIE -o sa/ikev2/tasks/ike_natd.o >/dev/null 2>&1 [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_mobike.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_mobike.Tpo -c sa/ikev2/tasks/ike_mobike.c -fPIE -o sa/ikev2/tasks/ike_mobike.o >/dev/null 2>&1 [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_rekey.Tpo -c sa/ikev2/tasks/ike_rekey.c -fPIE -o sa/ikev2/tasks/ike_rekey.o >/dev/null 2>&1 [ 70s] depbase=`echo sa/ikev2/tasks/ike_reauth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_reauth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] depbase=`echo sa/ikev2/tasks/ike_reauth_complete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_reauth_complete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] depbase=`echo sa/ikev2/tasks/ike_redirect.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_redirect.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] depbase=`echo sa/ikev2/tasks/ike_auth_lifetime.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 70s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_auth_lifetime.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c &&\ [ 70s] mv -f $depbase.Tpo $depbase.Plo [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_reauth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth.Tpo -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_reauth_complete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth_complete.Tpo -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o [ 70s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_redirect.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_redirect.Tpo -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_reauth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth.Tpo -c sa/ikev2/tasks/ike_reauth.c -fPIE -o sa/ikev2/tasks/ike_reauth.o >/dev/null 2>&1 [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_auth_lifetime.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth_lifetime.Tpo -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_reauth_complete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth_complete.Tpo -c sa/ikev2/tasks/ike_reauth_complete.c -fPIE -o sa/ikev2/tasks/ike_reauth_complete.o >/dev/null 2>&1 [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_redirect.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_redirect.Tpo -c sa/ikev2/tasks/ike_redirect.c -fPIE -o sa/ikev2/tasks/ike_redirect.o >/dev/null 2>&1 [ 71s] depbase=`echo sa/ikev2/tasks/ike_vendor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_vendor.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_auth_lifetime.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth_lifetime.Tpo -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIE -o sa/ikev2/tasks/ike_auth_lifetime.o >/dev/null 2>&1 [ 71s] depbase=`echo sa/ikev2/tasks/ike_verify_peer_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_verify_peer_cert.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] depbase=`echo sa/ikev1/keymat_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/keymat_v1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_vendor.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_vendor.Tpo -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o [ 71s] depbase=`echo sa/ikev1/task_manager_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/task_manager_v1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_verify_peer_cert.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_verify_peer_cert.Tpo -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o [ 71s] sa/ikev2/tasks/ike_vendor.c: In function 'get_vid_data': [ 71s] sa/ikev2/tasks/ike_vendor.c:88:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 71s] return chunk_create(data->id, data->len ?: strlen(data->id)); [ 71s] ^~~~ [ 71s] In file included from ../../src/libstrongswan/networking/host.h:28:0, [ 71s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 71s] from ../../src/libstrongswan/library.h:102, [ 71s] from sa/ikev2/tasks/ike_vendor.h:26, [ 71s] from sa/ikev2/tasks/ike_vendor.c:39: [ 71s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 71s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 71s] ^~~~~~~~~~~~ [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/keymat_v1.lo -MD -MP -MF sa/ikev1/.deps/keymat_v1.Tpo -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_vendor.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_vendor.Tpo -c sa/ikev2/tasks/ike_vendor.c -fPIE -o sa/ikev2/tasks/ike_vendor.o >/dev/null 2>&1 [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/task_manager_v1.lo -MD -MP -MF sa/ikev1/.deps/task_manager_v1.Tpo -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev2/tasks/ike_verify_peer_cert.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_verify_peer_cert.Tpo -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIE -o sa/ikev2/tasks/ike_verify_peer_cert.o >/dev/null 2>&1 [ 71s] depbase=`echo sa/ikev1/authenticators/psk_v1_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/psk_v1_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] depbase=`echo sa/ikev1/authenticators/pubkey_v1_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/pubkey_v1_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/psk_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/psk_v1_authenticator.Tpo -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/pubkey_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/pubkey_v1_authenticator.Tpo -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/psk_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/psk_v1_authenticator.Tpo -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/psk_v1_authenticator.o >/dev/null 2>&1 [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/keymat_v1.lo -MD -MP -MF sa/ikev1/.deps/keymat_v1.Tpo -c sa/ikev1/keymat_v1.c -fPIE -o sa/ikev1/keymat_v1.o >/dev/null 2>&1 [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/pubkey_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/pubkey_v1_authenticator.Tpo -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/pubkey_v1_authenticator.o >/dev/null 2>&1 [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/task_manager_v1.lo -MD -MP -MF sa/ikev1/.deps/task_manager_v1.Tpo -c sa/ikev1/task_manager_v1.c -fPIE -o sa/ikev1/task_manager_v1.o >/dev/null 2>&1 [ 71s] depbase=`echo sa/ikev1/authenticators/hybrid_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/hybrid_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] depbase=`echo sa/ikev1/phase1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/phase1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/hybrid_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/hybrid_authenticator.Tpo -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/phase1.lo -MD -MP -MF sa/ikev1/.deps/phase1.Tpo -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o [ 71s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/authenticators/hybrid_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/hybrid_authenticator.Tpo -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIE -o sa/ikev1/authenticators/hybrid_authenticator.o >/dev/null 2>&1 [ 71s] depbase=`echo sa/ikev1/tasks/main_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 71s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/main_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c &&\ [ 71s] mv -f $depbase.Tpo $depbase.Plo [ 72s] depbase=`echo sa/ikev1/tasks/aggressive_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/aggressive_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/main_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/main_mode.Tpo -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/phase1.lo -MD -MP -MF sa/ikev1/.deps/phase1.Tpo -c sa/ikev1/phase1.c -fPIE -o sa/ikev1/phase1.o >/dev/null 2>&1 [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/aggressive_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/aggressive_mode.Tpo -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o [ 72s] depbase=`echo sa/ikev1/tasks/informational.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/informational.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/informational.lo -MD -MP -MF sa/ikev1/tasks/.deps/informational.Tpo -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/main_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/main_mode.Tpo -c sa/ikev1/tasks/main_mode.c -fPIE -o sa/ikev1/tasks/main_mode.o >/dev/null 2>&1 [ 72s] depbase=`echo sa/ikev1/tasks/isakmp_cert_pre.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_cert_pre.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/aggressive_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/aggressive_mode.Tpo -c sa/ikev1/tasks/aggressive_mode.c -fPIE -o sa/ikev1/tasks/aggressive_mode.o >/dev/null 2>&1 [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/informational.lo -MD -MP -MF sa/ikev1/tasks/.deps/informational.Tpo -c sa/ikev1/tasks/informational.c -fPIE -o sa/ikev1/tasks/informational.o >/dev/null 2>&1 [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_cert_pre.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_pre.Tpo -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o [ 72s] depbase=`echo sa/ikev1/tasks/isakmp_cert_post.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_cert_post.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] depbase=`echo sa/ikev1/tasks/isakmp_natd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_natd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] depbase=`echo sa/ikev1/tasks/isakmp_vendor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_vendor.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_cert_post.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_post.Tpo -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_cert_pre.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_pre.Tpo -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIE -o sa/ikev1/tasks/isakmp_cert_pre.o >/dev/null 2>&1 [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_natd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_natd.Tpo -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_vendor.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_vendor.Tpo -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_cert_post.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_post.Tpo -c sa/ikev1/tasks/isakmp_cert_post.c -fPIE -o sa/ikev1/tasks/isakmp_cert_post.o >/dev/null 2>&1 [ 72s] sa/ikev1/tasks/isakmp_vendor.c: In function 'is_known_vid': [ 72s] sa/ikev1/tasks/isakmp_vendor.c:197:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 72s] return chunk_equals(data, chunk_create(vendor_ids[i].id, [ 72s] ^~~~~~~~~~ [ 72s] In file included from ../../src/libstrongswan/networking/host.h:28:0, [ 72s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 72s] from ../../src/libstrongswan/library.h:102, [ 72s] from sa/ikev1/tasks/isakmp_vendor.h:26, [ 72s] from sa/ikev1/tasks/isakmp_vendor.c:39: [ 72s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 72s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 72s] ^~~~~~~~~~~~ [ 72s] sa/ikev1/tasks/isakmp_vendor.c: In function 'build': [ 72s] sa/ikev1/tasks/isakmp_vendor.c:233:30: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 72s] chunk_clone(chunk_create(vendor_ids[i].id, vendor_ids[i].len))); [ 72s] ^ [ 72s] ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' [ 72s] #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) [ 72s] ^~~~~ [ 72s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 72s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 72s] ^~~~~~~~~~~~ [ 72s] sa/ikev1/tasks/isakmp_vendor.c:244:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 72s] chunk_clone(chunk_create(vendor_natt_ids[i].id, [ 72s] ^ [ 72s] ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' [ 72s] #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) [ 72s] ^~~~~ [ 72s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 72s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 72s] ^~~~~~~~~~~~ [ 72s] sa/ikev1/tasks/isakmp_vendor.c: In function 'process': [ 72s] sa/ikev1/tasks/isakmp_vendor.c:290:42: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 72s] if (chunk_equals(data, chunk_create(vendor_natt_ids[i].id, [ 72s] ^~~~~~~~~~~~~~~ [ 72s] In file included from ../../src/libstrongswan/networking/host.h:28:0, [ 72s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 72s] from ../../src/libstrongswan/library.h:102, [ 72s] from sa/ikev1/tasks/isakmp_vendor.h:26, [ 72s] from sa/ikev1/tasks/isakmp_vendor.c:39: [ 72s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 72s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 72s] ^~~~~~~~~~~~ [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_natd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_natd.Tpo -c sa/ikev1/tasks/isakmp_natd.c -fPIE -o sa/ikev1/tasks/isakmp_natd.o >/dev/null 2>&1 [ 72s] depbase=`echo sa/ikev1/tasks/isakmp_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_vendor.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_vendor.Tpo -c sa/ikev1/tasks/isakmp_vendor.c -fPIE -o sa/ikev1/tasks/isakmp_vendor.o >/dev/null 2>&1 [ 72s] depbase=`echo sa/ikev1/tasks/isakmp_dpd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_dpd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_delete.Tpo -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_dpd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_dpd.Tpo -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o [ 72s] depbase=`echo sa/ikev1/tasks/xauth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/xauth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] depbase=`echo sa/ikev1/tasks/quick_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 72s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/quick_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c &&\ [ 72s] mv -f $depbase.Tpo $depbase.Plo [ 72s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_delete.Tpo -c sa/ikev1/tasks/isakmp_delete.c -fPIE -o sa/ikev1/tasks/isakmp_delete.o >/dev/null 2>&1 [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/isakmp_dpd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_dpd.Tpo -c sa/ikev1/tasks/isakmp_dpd.c -fPIE -o sa/ikev1/tasks/isakmp_dpd.o >/dev/null 2>&1 [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/xauth.lo -MD -MP -MF sa/ikev1/tasks/.deps/xauth.Tpo -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/quick_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_mode.Tpo -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o [ 73s] depbase=`echo sa/ikev1/tasks/quick_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 73s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/quick_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c &&\ [ 73s] mv -f $depbase.Tpo $depbase.Plo [ 73s] depbase=`echo sa/ikev1/tasks/mode_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 73s] /bin/sh ../../libtool --tag=CC --mode=compile x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/mode_config.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c &&\ [ 73s] mv -f $depbase.Tpo $depbase.Plo [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/quick_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_delete.Tpo -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/mode_config.lo -MD -MP -MF sa/ikev1/tasks/.deps/mode_config.Tpo -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/xauth.lo -MD -MP -MF sa/ikev1/tasks/.deps/xauth.Tpo -c sa/ikev1/tasks/xauth.c -fPIE -o sa/ikev1/tasks/xauth.o >/dev/null 2>&1 [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/quick_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_delete.Tpo -c sa/ikev1/tasks/quick_delete.c -fPIE -o sa/ikev1/tasks/quick_delete.o >/dev/null 2>&1 [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/mode_config.lo -MD -MP -MF sa/ikev1/tasks/.deps/mode_config.Tpo -c sa/ikev1/tasks/mode_config.c -fPIE -o sa/ikev1/tasks/mode_config.o >/dev/null 2>&1 [ 73s] libtool: compile: x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT sa/ikev1/tasks/quick_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_mode.Tpo -c sa/ikev1/tasks/quick_mode.c -fPIE -o sa/ikev1/tasks/quick_mode.o >/dev/null 2>&1 [ 73s] /bin/sh ../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -no-undefined -pie -o libcharon.la -rpath /usr/lib64 attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl plugins/socket_default/libstrongswan-socket-default.la plugins/vici/libstrongswan-vici.la plugins/updown/libstrongswan-updown.la plugins/kernel_netlink/libstrongswan-kernel-netlink.la plugins/unity/libstrongswan-unity.la plugins/xauth_generic/libstrongswan-xauth-generic.la plugins/resolve/libstrongswan-resolve.la plugins/attr/libstrongswan-attr.la [ 74s] libtool: link: x86_64-tizen-linux-gnu-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,--whole-archive plugins/socket_default/.libs/libstrongswan-socket-default.a plugins/vici/.libs/libstrongswan-vici.a plugins/updown/.libs/libstrongswan-updown.a plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.a plugins/unity/.libs/libstrongswan-unity.a plugins/xauth_generic/.libs/libstrongswan-xauth-generic.a plugins/resolve/.libs/libstrongswan-resolve.a plugins/attr/.libs/libstrongswan-attr.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib64 ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -O2 -g2 -fstack-protector -Wl,--as-needed -m64 -march=nehalem -msse4.2 -mfpmath=sse -g -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 [ 74s] libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") [ 74s] libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-socket-default.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/socket_default/.libs/libstrongswan-socket-default.a") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-vici.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici/.libs/libstrongswan-vici.a") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-updown.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/updown/.libs/libstrongswan-updown.a") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-kernel-netlink.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.a") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-unity.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/unity/.libs/libstrongswan-unity.a") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-xauth-generic.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/xauth_generic/.libs/libstrongswan-xauth-generic.a") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-resolve.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/resolve/.libs/libstrongswan-resolve.a") [ 74s] libtool: link: (cd .libs/libcharon.lax/libstrongswan-attr.a && ar x "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/attr/.libs/libstrongswan-attr.a") [ 74s] libtool: link: ar cru .libs/libcharon.a attributes/attributes.o attributes/attribute_manager.o attributes/mem_pool.o bus/bus.o bus/listeners/file_logger.o config/backend_manager.o config/child_cfg.o config/ike_cfg.o config/peer_cfg.o config/proposal.o control/controller.o daemon.o encoding/generator.o encoding/message.o encoding/parser.o encoding/payloads/auth_payload.o encoding/payloads/cert_payload.o encoding/payloads/certreq_payload.o encoding/payloads/configuration_attribute.o encoding/payloads/cp_payload.o encoding/payloads/delete_payload.o encoding/payloads/eap_payload.o encoding/payloads/encodings.o encoding/payloads/encrypted_payload.o encoding/payloads/id_payload.o encoding/payloads/ike_header.o encoding/payloads/ke_payload.o encoding/payloads/nonce_payload.o encoding/payloads/notify_payload.o encoding/payloads/payload.o encoding/payloads/proposal_substructure.o encoding/payloads/sa_payload.o encoding/payloads/traffic_selector_substructure.o encoding/payloads/transform_attribute.o encoding/payloads/transform_substructure.o encoding/payloads/ts_payload.o encoding/payloads/unknown_payload.o encoding/payloads/vendor_id_payload.o encoding/payloads/hash_payload.o encoding/payloads/fragment_payload.o kernel/kernel_interface.o kernel/kernel_ipsec.o kernel/kernel_net.o kernel/kernel_handler.o network/receiver.o network/sender.o network/socket.o network/socket_manager.o processing/jobs/acquire_job.o processing/jobs/delete_child_sa_job.o processing/jobs/delete_ike_sa_job.o processing/jobs/migrate_job.o processing/jobs/process_message_job.o processing/jobs/redirect_job.o processing/jobs/rekey_child_sa_job.o processing/jobs/rekey_ike_sa_job.o processing/jobs/retransmit_job.o processing/jobs/retry_initiate_job.o processing/jobs/send_dpd_job.o processing/jobs/send_keepalive_job.o processing/jobs/start_action_job.o processing/jobs/roam_job.o processing/jobs/update_sa_job.o processing/jobs/inactivity_job.o processing/jobs/initiate_tasks_job.o sa/eap/eap_method.o sa/eap/eap_manager.o sa/xauth/xauth_method.o sa/xauth/xauth_manager.o sa/authenticator.o sa/child_sa.o sa/ike_sa.o sa/ike_sa_id.o sa/keymat.o sa/ike_sa_manager.o sa/child_sa_manager.o sa/task_manager.o sa/shunt_manager.o sa/trap_manager.o sa/redirect_manager.o sa/task.o sa/ikev2/keymat_v2.o sa/ikev2/task_manager_v2.o sa/ikev2/authenticators/eap_authenticator.o sa/ikev2/authenticators/psk_authenticator.o sa/ikev2/authenticators/pubkey_authenticator.o sa/ikev2/tasks/child_create.o sa/ikev2/tasks/child_delete.o sa/ikev2/tasks/child_rekey.o sa/ikev2/tasks/ike_auth.o sa/ikev2/tasks/ike_cert_pre.o sa/ikev2/tasks/ike_cert_post.o sa/ikev2/tasks/ike_config.o sa/ikev2/tasks/ike_delete.o sa/ikev2/tasks/ike_dpd.o sa/ikev2/tasks/ike_init.o sa/ikev2/tasks/ike_natd.o sa/ikev2/tasks/ike_mobike.o sa/ikev2/tasks/ike_rekey.o sa/ikev2/tasks/ike_reauth.o sa/ikev2/tasks/ike_reauth_complete.o sa/ikev2/tasks/ike_redirect.o sa/ikev2/tasks/ike_auth_lifetime.o sa/ikev2/tasks/ike_vendor.o sa/ikev2/tasks/ike_verify_peer_cert.o sa/ikev1/keymat_v1.o sa/ikev1/task_manager_v1.o sa/ikev1/authenticators/psk_v1_authenticator.o sa/ikev1/authenticators/pubkey_v1_authenticator.o sa/ikev1/authenticators/hybrid_authenticator.o sa/ikev1/phase1.o sa/ikev1/tasks/main_mode.o sa/ikev1/tasks/aggressive_mode.o sa/ikev1/tasks/informational.o sa/ikev1/tasks/isakmp_cert_pre.o sa/ikev1/tasks/isakmp_cert_post.o sa/ikev1/tasks/isakmp_natd.o sa/ikev1/tasks/isakmp_vendor.o sa/ikev1/tasks/isakmp_delete.o sa/ikev1/tasks/isakmp_dpd.o sa/ikev1/tasks/xauth.o sa/ikev1/tasks/quick_mode.o sa/ikev1/tasks/quick_delete.o sa/ikev1/tasks/mode_config.o processing/jobs/dpd_timeout_job.o processing/jobs/adopt_children_job.o bus/listeners/sys_logger.o .libs/libcharon.lax/libstrongswan-socket-default.a/socket_default_plugin.o .libs/libcharon.lax/libstrongswan-socket-default.a/socket_default_socket.o .libs/libcharon.lax/libstrongswan-vici.a/vici_attribute.o .libs/libcharon.lax/libstrongswan-vici.a/vici_authority.o .libs/libcharon.lax/libstrongswan-vici.a/vici_builder.o .libs/libcharon.lax/libstrongswan-vici.a/vici_cert_info.o .libs/libcharon.lax/libstrongswan-vici.a/vici_config.o .libs/libcharon.lax/libstrongswan-vici.a/vici_control.o .libs/libcharon.lax/libstrongswan-vici.a/vici_cred.o .libs/libcharon.lax/libstrongswan-vici.a/vici_dispatcher.o .libs/libcharon.lax/libstrongswan-vici.a/vici_logger.o .libs/libcharon.lax/libstrongswan-vici.a/vici_message.o .libs/libcharon.lax/libstrongswan-vici.a/vici_plugin.o .libs/libcharon.lax/libstrongswan-vici.a/vici_query.o .libs/libcharon.lax/libstrongswan-vici.a/vici_socket.o .libs/libcharon.lax/libstrongswan-updown.a/updown_handler.o .libs/libcharon.lax/libstrongswan-updown.a/updown_listener.o .libs/libcharon.lax/libstrongswan-updown.a/updown_plugin.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_ipsec.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_net.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_plugin.o .libs/libcharon.lax/libstrongswan-kernel-netlink.a/kernel_netlink_shared.o .libs/libcharon.lax/libstrongswan-unity.a/unity_handler.o .libs/libcharon.lax/libstrongswan-unity.a/unity_narrow.o .libs/libcharon.lax/libstrongswan-unity.a/unity_plugin.o .libs/libcharon.lax/libstrongswan-unity.a/unity_provider.o .libs/libcharon.lax/libstrongswan-xauth-generic.a/xauth_generic.o .libs/libcharon.lax/libstrongswan-xauth-generic.a/xauth_generic_plugin.o .libs/libcharon.lax/libstrongswan-resolve.a/resolve_handler.o .libs/libcharon.lax/libstrongswan-resolve.a/resolve_plugin.o .libs/libcharon.lax/libstrongswan-attr.a/attr_plugin.o .libs/libcharon.lax/libstrongswan-attr.a/attr_provider.o [ 74s] libtool: link: ranlib .libs/libcharon.a [ 74s] libtool: link: rm -fr .libs/libcharon.lax [ 74s] libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) [ 74s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 74s] Making all in tests [ 74s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/tests' [ 74s] make[4]: Nothing to be done for 'all'. [ 74s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/tests' [ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 74s] Making all in ipsec [ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 74s] \ [ 74s] sed \ [ 74s] -e "s:@IPSEC_SHELL@:/bin/sh:" \ [ 74s] -e "s:@IPSEC_VERSION@:5.5.1:" \ [ 74s] -e "s:@IPSEC_NAME@:strongSwan:" \ [ 74s] -e "s:@IPSEC_DISTRO@::" \ [ 74s] -e "s:@IPSEC_DIR@:/usr/bin:" \ [ 74s] -e "s:@IPSEC_SCRIPT@:ipsec:" \ [ 74s] -e "s:@IPSEC_BINDIR@:/usr/bin:" \ [ 74s] -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ [ 74s] -e "s:@IPSEC_CONFDIR@:/etc:" \ [ 74s] -e "s:@IPSEC_PIDDIR@:/var/run:" \ [ 74s] ./_ipsec.in > _ipsec [ 74s] chmod +x _ipsec [ 74s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 74s] Making all in _copyright [ 74s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_copyright' [ 74s] depbase=`echo _copyright.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 74s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT _copyright.o -MD -MP -MF $depbase.Tpo -c -o _copyright.o _copyright.c &&\ [ 74s] mv -f $depbase.Tpo $depbase.Po [ 74s] /bin/sh ../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la [ 75s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_copyright' [ 75s] Making all in charon [ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/charon' [ 75s] depbase=`echo charon.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf xcbc cmac hmac attr kernel-netlink resolve socket-default vici updown xauth-generic unity\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT charon.o -MD -MP -MF $depbase.Tpo -c -o charon.o charon.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] charon.c: In function 'dbg_stderr': [ 75s] charon.c:86:24: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] fprintf(stderr, "00[%N] ", debug_names, group); [ 75s] ^ [ 75s] charon.c:86:19: warning: too many arguments for format [-Wformat-extra-args] [ 75s] fprintf(stderr, "00[%N] ", debug_names, group); [ 75s] ^~~~~~~~~ [ 75s] /bin/sh ../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl [ 75s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib64 [ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/charon' [ 75s] Making all in _updown [ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_updown' [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@sbindir\@:/usr/sbin:" \ [ 75s] -e "s:\@routing_table\@:220:" \ [ 75s] -e "s:\@routing_table_prio\@:220:" \ [ 75s] ./_updown.in > _updown [ 75s] chmod +x _updown [ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_updown' [ 75s] Making all in scepclient [ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/scepclient' [ 75s] depbase=`echo scepclient.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT scepclient.o -MD -MP -MF $depbase.Tpo -c -o scepclient.o scepclient.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo scep.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT scep.o -MD -MP -MF $depbase.Tpo -c -o scep.o scep.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c: In function 'extract_attributes': [ 75s] scep.c:81:35: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern size_t strlen (const char *__s) [ 75s] ^~~~~~ [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c:81:35: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern size_t strlen (const char *__s) [ 75s] ^~~~~~ [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c:81:35: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:81:35: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:81:35: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:81:35: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:81:35: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern size_t strlen (const char *__s) [ 75s] ^~~~~~ [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c:81:35: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:81:35: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:81:35: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:81:35: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:81:35: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:143:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern int strncmp (const char *__s1, const char *__s2, size_t __n) [ 75s] ^~~~~~~ [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c:95:37: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern size_t strlen (const char *__s) [ 75s] ^~~~~~ [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c:95:37: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern size_t strlen (const char *__s) [ 75s] ^~~~~~ [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c:95:37: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:95:37: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:95:37: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:95:37: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:95:37: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:394:15: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern size_t strlen (const char *__s) [ 75s] ^~~~~~ [ 75s] In file included from /usr/include/string.h:630:0, [ 75s] from scep.c:17: [ 75s] scep.c:95:37: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:95:37: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:95:37: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] scep.c:95:37: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] scep.c:95:37: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] [ 75s] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 75s] ^ [ 75s] In file included from scep.c:17:0: [ 75s] /usr/include/string.h:143:12: note: expected 'const char *' but argument is of type 'u_char * {aka unsigned char *}' [ 75s] extern int strncmp (const char *__s1, const char *__s2, size_t __n) [ 75s] ^~~~~~~ [ 75s] scep.c: In function 'scep_build_request': [ 75s] scep.c:212:50: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] [ 75s] if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) [ 75s] ^~~~~ [ 75s] scep.c:212:50: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 75s] scep.c:242:20: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 75s] chunk_create((char*)msgType_values[msg], [ 75s] ^ [ 75s] In file included from ../../src/libstrongswan/networking/host.h:28:0, [ 75s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 75s] from ../../src/libstrongswan/library.h:102, [ 75s] from scep.c:20: [ 75s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 75s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 75s] ^~~~~~~~~~~~ [ 75s] scepclient.c: In function 'main': [ 75s] scepclient.c:737:23: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 75s] chunk_t date = { optarg, 13 }; [ 75s] ^~~~~~ [ 75s] scepclient.c:737:23: note: (near initialization for 'date.ptr') [ 75s] scepclient.c:749:23: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] [ 75s] chunk_t date = { optarg, 13 }; [ 75s] ^~~~~~ [ 75s] scepclient.c:749:23: note: (near initialization for 'date.ptr') [ 75s] scepclient.c:800:29: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 75s] challengePassword.ptr = challenge_password_buffer; [ 75s] ^ [ 75s] scepclient.c:811:28: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] [ 75s] challengePassword.ptr = optarg; [ 75s] ^ [ 75s] scepclient.c:963:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 75s] if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), [ 75s] ^~~~~~~ [ 75s] In file included from ../../src/libstrongswan/networking/host.h:28:0, [ 75s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 75s] from ../../src/libstrongswan/library.h:102, [ 75s] from scepclient.c:29: [ 75s] ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 75s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 75s] ^~~~~~~~~~~~ [ 75s] /bin/sh ../../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la [ 75s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/scepclient' [ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 75s] Making all in man [ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/man' [ 75s] make[2]: Nothing to be done for 'all'. [ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/man' [ 75s] Making all in conf [ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 75s] make all-am [ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 75s] \ [ 75s] cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ [ 75s] ./plugins/aes.tmp > ./plugins/aes.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/des.tmp .tmp`:" \ [ 75s] ./plugins/des.tmp > ./plugins/des.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ [ 75s] ./plugins/rc2.tmp > ./plugins/rc2.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ [ 75s] ./plugins/sha2.tmp > ./plugins/sha2.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ [ 75s] ./plugins/sha1.tmp > ./plugins/sha1.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ [ 75s] ./plugins/md5.tmp > ./plugins/md5.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ [ 75s] ./plugins/nonce.tmp > ./plugins/nonce.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ [ 75s] ./plugins/x509.tmp > ./plugins/x509.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ [ 75s] ./plugins/revocation.tmp > ./plugins/revocation.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ [ 75s] ./plugins/constraints.tmp > ./plugins/constraints.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ [ 75s] ./plugins/pubkey.tmp > ./plugins/pubkey.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ [ 75s] ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ [ 75s] ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ [ 75s] ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ [ 75s] ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ [ 75s] ./plugins/pgp.tmp > ./plugins/pgp.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ [ 75s] ./plugins/dnskey.tmp > ./plugins/dnskey.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ [ 75s] ./plugins/sshkey.tmp > ./plugins/sshkey.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ [ 75s] ./plugins/pem.tmp > ./plugins/pem.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ [ 75s] ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ [ 75s] ./plugins/xcbc.tmp > ./plugins/xcbc.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ [ 75s] ./plugins/cmac.tmp > ./plugins/cmac.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ [ 75s] ./plugins/hmac.tmp > ./plugins/hmac.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ [ 75s] ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf [ 75s] \ [ 75s] sed \ [ 75s] -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ [ 75s] ./plugins/unity.tmp > ./plugins/unity.conf [ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 75s] Making all in init [ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 75s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 75s] make[3]: Nothing to be done for 'all-am'. [ 75s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 75s] Making all in testing [ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/testing' [ 75s] make[2]: Nothing to be done for 'all'. [ 75s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/testing' [ 75s] Making all in scripts [ 75s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/scripts' [ 75s] depbase=`echo bin2array.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bin2array.o -MD -MP -MF $depbase.Tpo -c -o bin2array.o bin2array.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo bin2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT bin2sql.o -MD -MP -MF $depbase.Tpo -c -o bin2sql.o bin2sql.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo id2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT id2sql.o -MD -MP -MF $depbase.Tpo -c -o id2sql.o id2sql.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo key2keyid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT key2keyid.o -MD -MP -MF $depbase.Tpo -c -o key2keyid.o key2keyid.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo keyid2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT keyid2sql.o -MD -MP -MF $depbase.Tpo -c -o keyid2sql.o keyid2sql.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo oid2der.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT oid2der.o -MD -MP -MF $depbase.Tpo -c -o oid2der.o oid2der.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] key2keyid.c: In function 'main': [ 75s] key2keyid.c:44:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 75s] chunk = chunk_create(buf, read); [ 75s] ^~~ [ 75s] In file included from ../src/libstrongswan/networking/host.h:28:0, [ 75s] from ../src/libstrongswan/networking/host_resolver.h:24, [ 75s] from ../src/libstrongswan/library.h:102, [ 75s] from key2keyid.c:17: [ 75s] ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 75s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 75s] ^~~~~~~~~~~~ [ 75s] key2keyid.c:51:27: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] printf("parsed %d bits %N private key.\n", [ 75s] ^ [ 75s] key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("parsed %d bits %N private key.\n", [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] key2keyid.c:56:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 75s] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 75s] ^ [ 75s] key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] key2keyid.c:60:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 75s] printf("subjectPublicKey keyid: %#B\n", &chunk); [ 75s] ^ [ 75s] key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("subjectPublicKey keyid: %#B\n", &chunk); [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] key2keyid.c:64:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 75s] printf("PGP version 3 keyid: %#B\n", &chunk); [ 75s] ^ [ 75s] key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("PGP version 3 keyid: %#B\n", &chunk); [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] key2keyid.c:81:27: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] printf("parsed %d bits %N public key.\n", [ 75s] ^ [ 75s] key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("parsed %d bits %N public key.\n", [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] key2keyid.c:86:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 75s] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 75s] ^ [ 75s] key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] key2keyid.c:90:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 75s] printf("subjectPublicKey keyid: %#B\n", &chunk); [ 75s] ^ [ 75s] key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("subjectPublicKey keyid: %#B\n", &chunk); [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] key2keyid.c:94:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 75s] printf("PGP version 3 keyid: %#B\n", &chunk); [ 75s] ^ [ 75s] key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("PGP version 3 keyid: %#B\n", &chunk); [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] depbase=`echo thread_analysis.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT thread_analysis.o -MD -MP -MF $depbase.Tpo -c -o thread_analysis.o thread_analysis.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] keyid2sql.c: In function 'main': [ 75s] keyid2sql.c:44:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 75s] chunk = chunk_create(buf, read); [ 75s] ^~~ [ 75s] In file included from ../src/libstrongswan/networking/host.h:28:0, [ 75s] from ../src/libstrongswan/networking/host_resolver.h:24, [ 75s] from ../src/libstrongswan/library.h:102, [ 75s] from keyid2sql.c:17: [ 75s] ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 75s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 75s] ^~~~~~~~~~~~ [ 75s] depbase=`echo dh_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dh_speed.o -MD -MP -MF $depbase.Tpo -c -o dh_speed.o dh_speed.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo pubkey_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT pubkey_speed.o -MD -MP -MF $depbase.Tpo -c -o pubkey_speed.o pubkey_speed.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] depbase=`echo crypt_burn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT crypt_burn.o -MD -MP -MF $depbase.Tpo -c -o crypt_burn.o crypt_burn.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] pubkey_speed.c: In function 'main': [ 75s] pubkey_speed.c:78:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 75s] keydata = chunk_create(buf, 0); [ 75s] ^~~ [ 75s] In file included from ../src/libstrongswan/networking/host.h:28:0, [ 75s] from ../src/libstrongswan/networking/host_resolver.h:24, [ 75s] from ../src/libstrongswan/library.h:102, [ 75s] from pubkey_speed.c:18: [ 75s] ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char * {aka unsigned char *}' but argument is of type 'char *' [ 75s] static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 75s] ^~~~~~~~~~~~ [ 75s] pubkey_speed.c:112:19: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] printf("%4d bit %N: ", private->get_keysize(private), [ 75s] ^ [ 75s] pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("%4d bit %N: ", private->get_keysize(private), [ 75s] ^~~~~~~~~~~~~~ [ 75s] depbase=`echo hash_burn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT hash_burn.o -MD -MP -MF $depbase.Tpo -c -o hash_burn.o hash_burn.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 75s] crypt_burn.c: In function 'burn_crypter': [ 75s] crypt_burn.c:30:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] fprintf(stderr, "%N-%zu not supported\n", [ 75s] ^ [ 75s] crypt_burn.c:30:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 75s] fprintf(stderr, "%N-%zu not supported\n", [ 75s] ^ [ 75s] crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] [ 75s] fprintf(stderr, "%N-%zu not supported\n", [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] crypt_burn.c: In function 'burn_aead': [ 75s] crypt_burn.c:82:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] fprintf(stderr, "%N-%zu not supported\n", [ 75s] ^ [ 75s] crypt_burn.c:82:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t * {aka struct enum_name_t *}' [-Wformat=] [ 75s] fprintf(stderr, "%N-%zu not supported\n", [ 75s] ^ [ 75s] crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] [ 75s] fprintf(stderr, "%N-%zu not supported\n", [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] crypt_burn.c: In function 'burn_signer': [ 75s] crypt_burn.c:138:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] fprintf(stderr, "%N not supported\n", [ 75s] ^ [ 75s] crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] [ 75s] fprintf(stderr, "%N not supported\n", [ 75s] ^~~~~~~~~~~~~~~~~~~~ [ 75s] dh_speed.c: In function 'run_test': [ 75s] dh_speed.c:75:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] printf("skipping %N, not supported\n", [ 75s] ^ [ 75s] dh_speed.c:75:10: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("skipping %N, not supported\n", [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] dh_speed.c:80:11: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] printf("%N:\t", [ 75s] ^ [ 75s] dh_speed.c:80:9: warning: too many arguments for format [-Wformat-extra-args] [ 75s] printf("%N:\t", [ 75s] ^~~~~~~ [ 75s] hash_burn.c: In function 'main': [ 75s] hash_burn.c:54:50: warning: unknown conversion type character 'N' in format [-Wformat=] [ 75s] fprintf(stderr, "hash algorthm not supported: %N\n", [ 75s] ^ [ 75s] hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] [ 75s] fprintf(stderr, "hash algorthm not supported: %N\n", [ 75s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 75s] hash_burn.c:61:59: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] [ 75s] if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) [ 75s] ^~~~~~ [ 75s] hash_burn.c:61:59: note: expected 'uint8_t * {aka unsigned char *}' but argument is of type 'char *' [ 75s] depbase=`echo fetch.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 75s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT fetch.o -MD -MP -MF $depbase.Tpo -c -o fetch.o fetch.c &&\ [ 75s] mv -f $depbase.Tpo $depbase.Po [ 76s] depbase=`echo dnssec.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 76s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT dnssec.o -MD -MP -MF $depbase.Tpo -c -o dnssec.o dnssec.c &&\ [ 76s] mv -f $depbase.Tpo $depbase.Po [ 76s] depbase=`echo malloc_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 76s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT malloc_speed.o -MD -MP -MF $depbase.Tpo -c -o malloc_speed.o malloc_speed.c &&\ [ 76s] mv -f $depbase.Tpo $depbase.Po [ 76s] depbase=`echo aes-test.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 76s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT aes-test.o -MD -MP -MF $depbase.Tpo -c -o aes-test.o aes-test.c &&\ [ 76s] mv -f $depbase.Tpo $depbase.Po [ 76s] dnssec.c: In function 'main': [ 76s] dnssec.c:119:25: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] printf(" RDATA: %#B\n", &rdata); [ 76s] ^ [ 76s] dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] [ 76s] printf(" RDATA: %#B\n", &rdata); [ 76s] ^~~~~~~~~~~~~~~~~~ [ 76s] depbase=`echo settings-test.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 76s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT settings-test.o -MD -MP -MF $depbase.Tpo -c -o settings-test.o settings-test.c &&\ [ 76s] mv -f $depbase.Tpo $depbase.Po [ 76s] depbase=`echo timeattack.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 76s] x86_64-tizen-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -MT timeattack.o -MD -MP -MF $depbase.Tpo -c -o timeattack.o timeattack.c &&\ [ 76s] mv -f $depbase.Tpo $depbase.Po [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o bin2array bin2array.o [ 76s] aes-test.c: In function 'print_result': [ 76s] aes-test.c:138:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "PT = %+B\n", &test->plain); [ 76s] ^ [ 76s] aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "PT = %+B\n", &test->plain); [ 76s] ^~~~~~~~~~~~ [ 76s] aes-test.c:148:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 76s] ^ [ 76s] aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 76s] ^~~~~~~~~~~~ [ 76s] aes-test.c:150:28: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "CT = %+B\n", &test->cipher); [ 76s] ^ [ 76s] aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "CT = %+B\n", &test->cipher); [ 76s] ^~~~~~~~~~~~ [ 76s] aes-test.c:151:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "Tag = %+B\n", &test->icv); [ 76s] ^ [ 76s] aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "Tag = %+B\n", &test->icv); [ 76s] ^~~~~~~~~~~~~ [ 76s] aes-test.c:155:28: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", [ 76s] ^ [ 76s] aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", [ 76s] ^~~~~~~~~~~~ [ 76s] aes-test.c: In function 'do_test_mct': [ 76s] aes-test.c:466:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "KEY = %+B\n", &test->key); [ 76s] ^ [ 76s] aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "KEY = %+B\n", &test->key); [ 76s] ^~~~~~~~~~~~~ [ 76s] aes-test.c:467:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 76s] ^ [ 76s] aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 76s] ^~~~~~~~~~~~ [ 76s] aes-test.c:468:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "%s = %+B\n", [ 76s] ^ [ 76s] aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "%s = %+B\n", [ 76s] ^~~~~~~~~~~~ [ 76s] aes-test.c:498:28: warning: unknown conversion type character 'B' in format [-Wformat=] [ 76s] fprintf(ctx.out, "%s = %+B\n\n", [ 76s] ^ [ 76s] aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(ctx.out, "%s = %+B\n\n", [ 76s] ^~~~~~~~~~~~~~ [ 76s] timeattack.c: In function 'timeattack': [ 76s] timeattack.c:153:35: warning: unknown conversion type character 'b' in format [-Wformat=] [ 76s] printf("attack successful with %b\n", test, dlen); [ 76s] ^ [ 76s] timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] [ 76s] printf("attack successful with %b\n", test, dlen); [ 76s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 76s] timeattack.c:156:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 76s] printf("attack failed with %b\n", test, dlen); [ 76s] ^ [ 76s] timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] [ 76s] printf("attack failed with %b\n", test, dlen); [ 76s] ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 76s] timeattack.c: In function 'attack_memeq': [ 76s] timeattack.c:225:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 76s] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 76s] ^ [ 76s] timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 76s] ^~~~~~~~~~~~~~~~ [ 76s] timeattack.c: In function 'attack_chunk': [ 76s] timeattack.c:267:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 76s] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 76s] ^ [ 76s] timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 76s] ^~~~~~~~~~~~~~~~ [ 76s] timeattack.c: In function 'attack_aeads': [ 76s] timeattack.c:300:35: warning: unknown conversion type character 'N' in format [-Wformat=] [ 76s] fprintf(stderr, "creating AEAD %N failed\n", [ 76s] ^ [ 76s] timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(stderr, "creating AEAD %N failed\n", [ 76s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 76s] timeattack.c:317:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 76s] fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); [ 76s] ^ [ 76s] timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); [ 76s] ^~~~~~~~~~~~~~~~ [ 76s] timeattack.c: In function 'attack_signers': [ 76s] timeattack.c:341:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 76s] fprintf(stderr, "creating signer %N failed\n", [ 76s] ^ [ 76s] timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(stderr, "creating signer %N failed\n", [ 76s] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 76s] timeattack.c:356:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 76s] fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); [ 76s] ^ [ 76s] timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); [ 76s] ^~~~~~~~~~~~~~~~ [ 76s] timeattack.c: In function 'attack_transform': [ 76s] timeattack.c:388:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 76s] fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); [ 76s] ^ [ 76s] timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] [ 76s] fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); [ 76s] ^~~~~~~~~~~~~~~~~~~~~ [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o bin2sql bin2sql.o [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o bin2array bin2array.o [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o bin2sql bin2sql.o [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o thread_analysis thread_analysis.o [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o thread_analysis thread_analysis.o [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o fetch fetch.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] /bin/sh ../libtool --tag=CC --mode=link x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] libtool: link: x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib64 [ 76s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/scripts' [ 76s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 76s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 76s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 76s] + exit 0 [ 76s] Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.co45Vp [ 76s] + umask 022 [ 76s] + cd /home/abuild/rpmbuild/BUILD [ 76s] + cd strongswan-5.5.1 [ 76s] + LANG=C [ 76s] + export LANG [ 76s] + unset DISPLAY [ 76s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 [ 76s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 [ 76s] + /bin/make DESTDIR=/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 INSTALL_ROOT=/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 install [ 76s] /bin/make install-recursive [ 76s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 76s] Making install in src [ 76s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 76s] Making install in . [ 76s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 76s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 76s] make[4]: Nothing to be done for 'install-exec-am'. [ 76s] make[4]: Nothing to be done for 'install-data-am'. [ 76s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 76s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 76s] Making install in include [ 76s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/include' [ 76s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/include' [ 76s] make[4]: Nothing to be done for 'install-exec-am'. [ 76s] make[4]: Nothing to be done for 'install-data-am'. [ 76s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/include' [ 76s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/include' [ 76s] Making install in libstrongswan [ 76s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 76s] /bin/make install-recursive [ 76s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 76s] Making install in plugins/aes [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/aes' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/aes' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/aes' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/aes' [ 76s] Making install in plugins/des [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/des' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/des' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/des' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/des' [ 76s] Making install in plugins/rc2 [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/rc2' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/rc2' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/rc2' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/rc2' [ 76s] Making install in plugins/md5 [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/md5' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/md5' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/md5' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/md5' [ 76s] Making install in plugins/sha1 [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha1' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha1' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha1' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha1' [ 76s] Making install in plugins/sha2 [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha2' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha2' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha2' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sha2' [ 76s] Making install in plugins/random [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/random' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/random' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/random' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/random' [ 76s] Making install in plugins/nonce [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/nonce' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/nonce' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/nonce' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/nonce' [ 76s] Making install in plugins/hmac [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/hmac' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/hmac' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/hmac' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/hmac' [ 76s] Making install in plugins/cmac [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/cmac' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/cmac' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/cmac' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/cmac' [ 76s] Making install in plugins/xcbc [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/xcbc' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/xcbc' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/xcbc' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/xcbc' [ 76s] Making install in plugins/x509 [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/x509' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/x509' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/x509' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/x509' [ 76s] Making install in plugins/revocation [ 76s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/revocation' [ 76s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/revocation' [ 76s] make[6]: Nothing to be done for 'install-exec-am'. [ 76s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/revocation' [ 76s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/revocation' [ 76s] Making install in plugins/constraints [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/constraints' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/constraints' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/constraints' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/constraints' [ 77s] Making install in plugins/pubkey [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pubkey' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pubkey' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pubkey' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pubkey' [ 77s] Making install in plugins/pkcs1 [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs1' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs1' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs1' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs1' [ 77s] Making install in plugins/pkcs7 [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs7' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs7' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs7' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs7' [ 77s] Making install in plugins/pkcs8 [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs8' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs8' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs8' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs8' [ 77s] Making install in plugins/pkcs12 [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs12' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs12' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs12' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pkcs12' [ 77s] Making install in plugins/pgp [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pgp' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pgp' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pgp' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pgp' [ 77s] Making install in plugins/dnskey [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/dnskey' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/dnskey' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/dnskey' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/dnskey' [ 77s] Making install in plugins/sshkey [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sshkey' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sshkey' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sshkey' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/sshkey' [ 77s] Making install in plugins/pem [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pem' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pem' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pem' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/pem' [ 77s] Making install in plugins/openssl [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/openssl' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/openssl' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/openssl' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/openssl' [ 77s] Making install in plugins/fips_prf [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/fips_prf' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/fips_prf' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/fips_prf' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/plugins/fips_prf' [ 77s] Making install in . [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64' [ 77s] /bin/sh ../../libtool --mode=install /bin/install -c libstrongswan.la '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64' [ 77s] libtool: install: /bin/install -c .libs/libstrongswan.so.0.0.0 /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libstrongswan.so.0.0.0 [ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) [ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) [ 77s] libtool: install: /bin/install -c .libs/libstrongswan.lai /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libstrongswan.la [ 77s] libtool: install: /bin/install -c .libs/libstrongswan.a /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libstrongswan.a [ 77s] libtool: install: chmod 644 /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libstrongswan.a [ 77s] libtool: install: ranlib /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libstrongswan.a [ 77s] libtool: warning: remember to run 'libtool --finish /usr/lib64' [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 77s] Making install in tests [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/tests' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/tests' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] make[6]: Nothing to be done for 'install-data-am'. [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/tests' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan/tests' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 77s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libstrongswan' [ 77s] Making install in libcharon [ 77s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 77s] Making install in plugins/socket_default [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/socket_default' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/socket_default' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/socket_default' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/socket_default' [ 77s] Making install in plugins/vici [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 77s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 77s] make[6]: Nothing to be done for 'install-exec-am'. [ 77s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64' [ 77s] /bin/sh ../../../../libtool --mode=install /bin/install -c libvici.la '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64' [ 77s] libtool: warning: relinking 'libvici.la' [ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici; /bin/sh "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/libtool" --tag CC --mode=relink x86_64-tizen-linux-gnu-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -pie -o libvici.la -rpath /usr/lib64 vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64) [ 77s] libtool: relink: x86_64-tizen-linux-gnu-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/usr/lib64 -L/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 -L/usr/lib64 -lstrongswan -O2 -g2 -fstack-protector -Wl,--as-needed -m64 -march=nehalem -msse4.2 -mfpmath=sse -g -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 [ 77s] libtool: install: /bin/install -c .libs/libvici.so.0.0.0T /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libvici.so.0.0.0 [ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) [ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) [ 77s] libtool: install: /bin/install -c .libs/libvici.lai /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libvici.la [ 77s] libtool: install: /bin/install -c .libs/libvici.a /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libvici.a [ 77s] libtool: install: chmod 644 /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libvici.a [ 77s] libtool: install: ranlib /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libvici.a [ 77s] libtool: warning: remember to run 'libtool --finish /usr/lib64' [ 77s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/vici' [ 77s] Making install in plugins/updown [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/updown' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/updown' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/updown' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/updown' [ 77s] Making install in plugins/kernel_netlink [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/kernel_netlink' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/kernel_netlink' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/kernel_netlink' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/kernel_netlink' [ 77s] Making install in plugins/unity [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/unity' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/unity' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/unity' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/unity' [ 77s] Making install in plugins/xauth_generic [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/xauth_generic' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/xauth_generic' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/xauth_generic' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/xauth_generic' [ 77s] Making install in plugins/resolve [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/resolve' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/resolve' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/resolve' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/resolve' [ 77s] Making install in plugins/attr [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/attr' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/attr' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/attr' [ 77s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/plugins/attr' [ 77s] Making install in . [ 77s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 77s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 77s] make[5]: Nothing to be done for 'install-exec-am'. [ 77s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64' [ 77s] /bin/sh ../../libtool --mode=install /bin/install -c libcharon.la '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64' [ 77s] libtool: warning: relinking 'libcharon.la' [ 77s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon; /bin/sh "/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/libtool" --tag CC --mode=relink x86_64-tizen-linux-gnu-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector -Wformat-security -fmessage-length=0 -Wl,--as-needed -feliminate-unused-debug-types --param=ssp-buffer-size=4 -fdiagnostics-color=never -m64 -march=nehalem -msse4.2 -mfpmath=sse -fasynchronous-unwind-tables -fno-omit-frame-pointer -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.5.1/config.h -no-undefined -pie -o libcharon.la -rpath /usr/lib64 attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl plugins/socket_default/libstrongswan-socket-default.la plugins/vici/libstrongswan-vici.la plugins/updown/libstrongswan-updown.la plugins/kernel_netlink/libstrongswan-kernel-netlink.la plugins/unity/libstrongswan-unity.la plugins/xauth_generic/libstrongswan-xauth-generic.la plugins/resolve/libstrongswan-resolve.la plugins/attr/libstrongswan-attr.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64) [ 78s] libtool: relink: x86_64-tizen-linux-gnu-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,--whole-archive plugins/socket_default/.libs/libstrongswan-socket-default.a plugins/vici/.libs/libstrongswan-vici.a plugins/updown/.libs/libstrongswan-updown.a plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.a plugins/unity/.libs/libstrongswan-unity.a plugins/xauth_generic/.libs/libstrongswan-xauth-generic.a plugins/resolve/.libs/libstrongswan-resolve.a plugins/attr/.libs/libstrongswan-attr.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib64 -L/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 -L/usr/lib64 -lstrongswan -lm -lpthread -ldl -O2 -g2 -fstack-protector -Wl,--as-needed -m64 -march=nehalem -msse4.2 -mfpmath=sse -g -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 [ 78s] libtool: install: /bin/install -c .libs/libcharon.so.0.0.0T /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libcharon.so.0.0.0 [ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) [ 78s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64 && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) [ 78s] libtool: install: /bin/install -c .libs/libcharon.lai /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libcharon.la [ 78s] libtool: install: /bin/install -c .libs/libcharon.a /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libcharon.a [ 78s] libtool: install: chmod 644 /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libcharon.a [ 78s] libtool: install: ranlib /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libcharon.a [ 78s] libtool: warning: remember to run 'libtool --finish /usr/lib64' [ 78s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 78s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 78s] Making install in tests [ 78s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/tests' [ 78s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/tests' [ 78s] make[5]: Nothing to be done for 'install-exec-am'. [ 78s] make[5]: Nothing to be done for 'install-data-am'. [ 78s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/tests' [ 78s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon/tests' [ 78s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/libcharon' [ 78s] Making install in ipsec [ 78s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/sbin' [ 78s] /bin/install -c _ipsec '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/sbin' [ 78s] /bin/make install-exec-hook [ 78s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] mv /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/sbin/_ipsec /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/sbin/ipsec [ 78s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man8' [ 78s] /bin/install -c -m 644 _ipsec.8 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man8' [ 78s] /bin/make install-data-hook [ 78s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] mv /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man8/_ipsec.8 /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man8/ipsec.8 [ 78s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/ipsec' [ 78s] Making install in _copyright [ 78s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_copyright' [ 78s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_copyright' [ 78s] make[4]: Nothing to be done for 'install-exec-am'. [ 78s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 78s] /bin/sh ../../libtool --mode=install /bin/install -c _copyright '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 79s] libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64' [ 79s] libtool: install: /bin/install -c .libs/_copyright /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin/_copyright [ 79s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_copyright' [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_copyright' [ 79s] Making install in charon [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/charon' [ 79s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/charon' [ 79s] make[4]: Nothing to be done for 'install-exec-am'. [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 79s] /bin/sh ../../libtool --mode=install /bin/install -c charon '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 79s] libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64' [ 79s] libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib64' [ 79s] libtool: install: /bin/install -c .libs/charon /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin/charon [ 79s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/charon' [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/charon' [ 79s] Making install in _updown [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_updown' [ 79s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_updown' [ 79s] make[4]: Nothing to be done for 'install-exec-am'. [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 79s] /bin/install -c _updown '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 79s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_updown' [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/_updown' [ 79s] Making install in scepclient [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/scepclient' [ 79s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/scepclient' [ 79s] make[4]: Nothing to be done for 'install-exec-am'. [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 79s] /bin/sh ../../libtool --mode=install /bin/install -c scepclient '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin' [ 79s] libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib64' [ 79s] libtool: install: /bin/install -c .libs/scepclient /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin/scepclient [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man8' [ 79s] /bin/install -c -m 644 scepclient.8 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man8' [ 79s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/scepclient' [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src/scepclient' [ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/src' [ 79s] Making install in man [ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/man' [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/man' [ 79s] make[3]: Nothing to be done for 'install-exec-am'. [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/man' [ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/man' [ 79s] Making install in conf [ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 79s] /bin/make install-am [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 79s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 79s] make[4]: Nothing to be done for 'install-exec-am'. [ 79s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`" || true [ 79s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d" || true [ 79s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d/charon" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d/charon" || true [ 79s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.conf" || /bin/install -c -m 644 ./strongswan.conf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.conf || true [ 79s] for f in options/charon.conf options/charon-logging.conf options/scepclient.conf; do \ [ 79s] name=`basename $f`; \ [ 79s] test -f "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d/$name" || /bin/install -c -m 644 "./$f" "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ [ 79s] done [ 79s] for f in plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/fips-prf.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/vici.conf plugins/updown.conf plugins/xauth-generic.conf plugins/unity.conf; do \ [ 79s] name=`basename $f`; \ [ 79s] if test -f "$f"; then dir=; else dir="./"; fi; \ [ 79s] test -f "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /bin/install -c -m 644 "$dir$f" "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ [ 79s] done [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man5' [ 79s] /bin/install -c -m 644 strongswan.conf.5 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man/man5' [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/strongswan/templates/config/strongswan.d' [ 79s] /bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/scepclient.conf '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/strongswan/templates/config/strongswan.d' [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/strongswan/templates/config/plugins' [ 79s] /bin/install -c -m 644 plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/fips-prf.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/vici.conf plugins/updown.conf plugins/xauth-generic.conf plugins/unity.conf '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/strongswan/templates/config/plugins' [ 79s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/strongswan/templates/config' [ 79s] /bin/install -c -m 644 strongswan.conf '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/strongswan/templates/config' [ 79s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/conf' [ 79s] Making install in init [ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 79s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 79s] make[4]: Nothing to be done for 'install-exec-am'. [ 79s] make[4]: Nothing to be done for 'install-data-am'. [ 79s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/init' [ 79s] Making install in testing [ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/testing' [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/testing' [ 79s] make[3]: Nothing to be done for 'install-exec-am'. [ 79s] make[3]: Nothing to be done for 'install-data-am'. [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/testing' [ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/testing' [ 79s] Making install in scripts [ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/scripts' [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/scripts' [ 79s] make[3]: Nothing to be done for 'install-exec-am'. [ 79s] make[3]: Nothing to be done for 'install-data-am'. [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/scripts' [ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1/scripts' [ 79s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 79s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 79s] make[3]: Nothing to be done for 'install-exec-am'. [ 79s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 79s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 79s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.5.1' [ 79s] + rm -f /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/info/dir [ 79s] + find /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 -regex '.*\.la$' [ 79s] + xargs rm -f -- [ 79s] + find /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 -regex '.*\.a$' [ 79s] + xargs rm -f -- [ 79s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/strongswan [ 79s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/man [ 79s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libcharon.so [ 79s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libstrongswan.so [ 79s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libvici.so [ 79s] + /usr/lib/rpm/find-debuginfo.sh /home/abuild/rpmbuild/BUILD/strongswan-5.5.1 [ 79s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin/_copyright [ 79s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin/charon [ 79s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/bin/scepclient [ 79s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libcharon.so.0.0.0 [ 79s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libstrongswan.so.0.0.0 [ 79s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/lib64/libvici.so.0.0.0 [ 79s] cpio: glibc-2.24/csu: Cannot stat: No such file or directory [ 79s] cpio: glibc-2.24/csu/init.c: Cannot stat: No such file or directory [ 79s] cpio: glibc-2.24/sysdeps/x86_64/crti.S: Cannot stat: No such file or directory [ 79s] cpio: glibc-2.24/sysdeps/x86_64/crtn.S: Cannot stat: No such file or directory [ 79s] cpio: glibc-2.24/sysdeps/x86_64/start.S: Cannot stat: No such file or directory [ 80s] 10011 blocks [ 80s] + /usr/lib/rpm/check-buildroot [ 80s] + /usr/lib/rpm//brp-compress [ 80s] + /usr/lib/rpm/brp-strip-static-archive /bin/strip [ 81s] + /usr/lib/rpm/brp-python-hardlink [ 81s] + /usr/lib/rpm/tizen/find-docs.sh /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 [ 81s] Processing files: strongswan-5.5.1-2.1.x86_64 [ 81s] Aptk: PG1hbmlmZXN0PgogICAgICAgIDxyZXF1ZXN0PgogICAgICAgICAgICAgICAgPGRv [ 81s] bWFpbiBuYW1lPSJfIi8+CiAgICAgICAgPC9yZXF1ZXN0Pgo8L21hbmlmZXN0PgoK [ 81s] [ 81s] Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.5AVSxM [ 81s] + umask 022 [ 81s] + cd /home/abuild/rpmbuild/BUILD [ 81s] + cd strongswan-5.5.1 [ 81s] + LICENSEDIR=/home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/licenses/strongswan [ 81s] + export LICENSEDIR [ 81s] + /bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/licenses/strongswan [ 81s] + cp -pr LICENSE /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64/usr/share/licenses/strongswan [ 81s] + exit 0 [ 81s] Provides: config(strongswan) = 5.5.1-2.1 libcharon.so.0()(64bit) libstrongswan.so.0()(64bit) libvici.so.0()(64bit) strongswan = 5.5.1-2.1 strongswan(x86-64) = 5.5.1-2.1 [ 81s] Requires(interp): /sbin/ldconfig /sbin/ldconfig [ 81s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 [ 81s] Requires(post): /sbin/ldconfig [ 81s] Requires(postun): /sbin/ldconfig [ 81s] Requires: /bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.10)(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.22)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libcharon.so.0()(64bit) libcrypto.so.1.0.0()(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2.5)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) libm.so.6()(64bit) libm.so.6(GLIBC_2.2.5)(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2.5)(64bit) libpthread.so.0(GLIBC_2.3.2)(64bit) libpthread.so.0(GLIBC_2.3.3)(64bit) libstrongswan.so.0()(64bit) [ 81s] Processing files: strongswan-debugsource-5.5.1-2.1.x86_64 [ 81s] Provides: strongswan-debugsource = 5.5.1-2.1 strongswan-debugsource(x86-64) = 5.5.1-2.1 [ 81s] Requires(rpmlib): rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 [ 81s] Processing files: strongswan-debuginfo-5.5.1-2.1.x86_64 [ 81s] warning: File listed twice: /usr/lib/debug/.build-id [ 81s] warning: File listed twice: /usr/lib/debug/.build-id [ 81s] warning: File listed twice: /usr/lib/debug/.build-id [ 81s] warning: File listed twice: /usr/lib/debug/.build-id [ 81s] warning: File listed twice: /usr/lib/debug/.build-id [ 81s] Provides: strongswan-debuginfo = 5.5.1-2.1 strongswan-debuginfo(x86-64) = 5.5.1-2.1 [ 81s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 [ 81s] Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 [ 82s] Wrote: /home/abuild/rpmbuild/SRPMS/strongswan-5.5.1-2.1.src.rpm [ 82s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/strongswan-5.5.1-2.1.x86_64.rpm [ 83s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/strongswan-debugsource-5.5.1-2.1.x86_64.rpm [ 88s] Wrote: /home/abuild/rpmbuild/RPMS/x86_64/strongswan-debuginfo-5.5.1-2.1.x86_64.rpm [ 88s] Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.uXUfYb [ 88s] + umask 022 [ 88s] + cd /home/abuild/rpmbuild/BUILD [ 88s] + cd strongswan-5.5.1 [ 88s] + /bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.5.1-2.1.x86_64 [ 88s] + exit 0 [ 88s] ... checking for files with abuild user/group [ 88s] ... creating baselibs [ 88s] ... comparing built packages with the former built [ 88s] /usr/lib/build/pkg-diff.sh [ 88s] compare /.build.oldpackages/strongswan-5.5.1-1.1.src.rpm /home/abuild/rpmbuild/SRPMS/strongswan-5.5.1-2.1.src.rpm [ 88s] This is not a prerelease project. Compare the project name. [ 88s] comparing rpmtags [ 89s] comparing RELEASE [ 89s] comparing PROVIDES [ 89s] comparing scripts [ 89s] comparing filelist [ 89s] comparing file checksum [ 89s] RPM meta information is identical [ 89s] compare /.build.oldpackages/strongswan-5.5.1-1.1.x86_64.rpm /home/abuild/rpmbuild/RPMS/x86_64/strongswan-5.5.1-2.1.x86_64.rpm [ 89s] Comparing strongswan-5.5.1-1.1.x86_64.rpm to strongswan-5.5.1-2.1.x86_64.rpm [ 89s] This is not a prerelease project. Compare the project name. [ 89s] comparing rpmtags [ 89s] --- /tmp/tmp.CgAXI44723/tmp.HthKU44735 2017-08-29 00:53:08.156677095 +0000 [ 89s] +++ /tmp/tmp.CgAXI44723/tmp.TMrJr44736 2017-08-29 00:53:08.164677079 +0000 [ 89s] @@ -8,4 +8,4 @@ [ 89s] cpio xz 5T [ 89s] [ 89s] (none) (none) (none) [ 89s] -obs://build.tizen.org/Tizen:4.0:Unified/standard/a696cb8be90ea6666f5585b11f832a0f-strongswan Tizen:4.0:Unified [ 89s] +obs://build.tizen.org/Tizen:4.0:Unified/standard/f8ae01fccbd73edc58ce51571df7a423-strongswan Tizen:4.0:Unified [ 89s] RPM meta information is different [ 89s] compare /.build.oldpackages/strongswan-debuginfo-5.5.1-1.1.x86_64.rpm /home/abuild/rpmbuild/RPMS/x86_64/strongswan-debuginfo-5.5.1-2.1.x86_64.rpm [ 89s] skipping -debuginfo package [ 89s] compare /.build.oldpackages/strongswan-debugsource-5.5.1-1.1.x86_64.rpm /home/abuild/rpmbuild/RPMS/x86_64/strongswan-debugsource-5.5.1-2.1.x86_64.rpm [ 89s] Comparing strongswan-debugsource-5.5.1-1.1.x86_64.rpm to strongswan-debugsource-5.5.1-2.1.x86_64.rpm [ 89s] This is not a prerelease project. Compare the project name. [ 89s] comparing rpmtags [ 89s] --- /tmp/tmp.ihCel44758/tmp.USLic44770 2017-08-29 00:53:08.236676941 +0000 [ 89s] +++ /tmp/tmp.ihCel44758/tmp.vGQPd44771 2017-08-29 00:53:08.244676926 +0000 [ 89s] @@ -10,4 +10,4 @@ [ 89s] cpio xz 5T [ 89s] [ 89s] (none) (none) (none) [ 89s] -obs://build.tizen.org/Tizen:4.0:Unified/standard/a696cb8be90ea6666f5585b11f832a0f-strongswan Tizen:4.0:Unified [ 89s] +obs://build.tizen.org/Tizen:4.0:Unified/standard/f8ae01fccbd73edc58ce51571df7a423-strongswan Tizen:4.0:Unified [ 89s] RPM meta information is different [ 89s] [ 89s] obsnw13 finished "build strongswan.spec" at Tue Aug 29 00:53:08 UTC 2017. [ 89s] Retried build at Sat Sep 9 01:52:09 2017 returned same result, skipped Retried build at Fri Sep 15 21:01:26 2017 returned same result, skipped Retried build at Fri Sep 29 09:53:12 2017 returned same result, skipped