[ 0s] on X86_64, no limit mem size [ 0s] Using BUILD_ROOT=/data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.armv7hl.26 [ 0s] Using BUILD_ARCH=armv7hl:noarch [ 0s] [ 0s] [ 0s] ip-192-168-56-125 started "build strongswan.spec" at Tue Jul 2 12:35:00 UTC 2024. [ 0s] [ 0s] [ 0s] processing recipe /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/sources/tizen_7.0_unified_standard/strongswan-5.7.1-1/strongswan.spec ... [ 0s] init_buildsystem --configdir /usr/lib/build/configs --cachedir /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/cache --define jobs 8 --define _smp_mflags -j8 --define _costomized_smp_mflags -j20 --repository /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/repos/tizen_7.0_unified_standard/armv7hl/RPMS --repository http://download.tizen.org/snapshots/TIZEN/Tizen-7.0/Tizen-7.0-Base/tizen-7.0-base_20240520.053820/repos/standard/packages/ --repository http://download.tizen.org/snapshots/TIZEN/Tizen-7.0/Tizen-7.0-Base/tizen-7.0-base_20240520.053820/repos/standard/debug/ /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/sources/tizen_7.0_unified_standard/strongswan-5.7.1-1/strongswan.spec build ... [ 1s] initializing /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.armv7hl.26/.srcfiles.cache ... [ 1s] /usr/lib/build/createdirdeps --oldfile /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.armv7hl.26/.srcfiles.cache /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/repos/tizen_7.0_unified_standard/armv7hl/RPMS [ 1s] /usr/lib/build/createrepomddeps --cachedir=/data/workspace/gbsbuild-ROOT/GBS-ROOT/local/cache http://download.tizen.org/snapshots/TIZEN/Tizen-7.0/Tizen-7.0-Base/tizen-7.0-base_20240520.053820/repos/standard/packages/ [ 3s] /usr/lib/build/createrepomddeps --cachedir=/data/workspace/gbsbuild-ROOT/GBS-ROOT/local/cache http://download.tizen.org/snapshots/TIZEN/Tizen-7.0/Tizen-7.0-Base/tizen-7.0-base_20240520.053820/repos/standard/debug/ [ 4s] expanding package dependencies... [ 5s] copying qemu [ 5s] [ 5s] registering binfmt handlers for cross build [ 5s] calculating packages to download... [ 22s] reordering...cycle: libsoftokn3 -> nss [ 22s] breaking dependency nss -> libsoftokn3 [ 22s] reordering done [ 26s] deleting yasm [ 26s] [1/103] keeping libmagic-data-5.41-1.12 [ 26s] [2/103] keeping setup-0.9-1.5 [ 26s] [3/103] keeping filesystem-3.1-1.1 [ 26s] [4/103] keeping glibc-2.30-1.16 [ 26s] [5/103] keeping libatomic-9.2.0-1.17 [ 26s] [6/103] keeping libgcc-9.2.0-1.17 [ 26s] [7/103] keeping bash-3.2.57-1.1 [ 26s] [8/103] keeping cpio-2.8-1.1 [ 26s] [9/103] keeping diffutils-3.3-1.1 [ 26s] [10/103] keeping findutils-4.3.8-1.13 [ 26s] [11/103] keeping gdbm-1.8.3-1.17 [ 26s] [12/103] keeping hostname-3.23-1.1 [ 26s] [13/103] keeping libattr-2.5.1-1.13 [ 26s] [14/103] keeping libblkid-2.37.4-2.2 [ 26s] [15/103] keeping libbz2-1.0.8-1.13 [ 26s] [16/103] keeping libcap-2.24-1.12 [ 26s] [17/103] keeping libfreebl3-3.98-1.4 [ 26s] [18/103] keeping libgfortran-9.2.0-1.17 [ 26s] [19/103] keeping libgomp-9.2.0-1.17 [ 26s] [20/103] keeping libitm-9.2.0-1.17 [ 26s] [21/103] keeping libltdl-2.4.6-1.17 [ 26s] [22/103] keeping liblua-5.1.5-1.12 [ 26s] [23/103] keeping liblzma-5.2.5-1.16 [ 27s] [24/103] keeping libopenssl11-1.1.1t-2.6 [ 27s] [25/103] keeping libpcre-8.45-1.5 [ 27s] [26/103] keeping libpopt-1.16-1.12 [ 27s] [27/103] cumulate libpython-2.7.18-1.16 [ 27s] [28/103] keeping libsmack-1.3.1-1.12 [ 27s] [29/103] keeping libsmartcols-2.37.4-2.2 [ 27s] [30/103] keeping libsqlite-3.39.0-1.13 [ 27s] [31/103] keeping libstdc++-9.2.0-1.17 [ 27s] [32/103] keeping libuuid-2.37.4-2.2 [ 27s] [33/103] keeping libzstd1-1.4.5-1.14 [ 27s] [34/103] keeping m4-1.4.19-1.1 [ 27s] [35/103] keeping net-tools-2.0_20121208git-1.3 [ 27s] [36/103] keeping nspr-4.35-1.12 [ 27s] [37/103] keeping patch-2.7.6-1.12 [ 27s] [38/103] keeping pkg-config-0.29.2-1.16 [ 27s] [39/103] keeping sed-4.1c-1.1 [ 27s] [40/103] keeping update-alternatives-1.21.18-1.1 [ 27s] [41/103] keeping which-2.17-1.1 [ 27s] [42/103] keeping zlib-1.3-1.4 [ 27s] [43/103] keeping build-compare-2015.04.28-1.9 [ 27s] [44/103] keeping libstdc++-devel-9.2.0-1.17 [ 27s] [45/103] keeping qemu-linux-user-x86_64-cross-5.2.0-20.9 [ 27s] [46/103] keeping terminfo-base-full-6.2-1.17 [ 27s] [47/103] keeping cpp-9.2.0-1.17 [ 27s] [48/103] keeping gcc-c++-9.2.0-1.17 [ 27s] [49/103] keeping binutils-2.33.1-1.17 [ 27s] [50/103] keeping coreutils-6.9-14.8 [ 27s] [51/103] cumulate db4-4.8.30.NC-1.16 [ 27s] [52/103] cumulate flex-2.6.4-1.15 [ 27s] [53/103] keeping gawk-3.1.5-1.1 [ 27s] [54/103] cumulate gperf-3.0.4-1 [ 27s] [55/103] keeping grep-2.5.2-1.1 [ 27s] [56/103] keeping libacl-2.2.53-1.12 [ 27s] [57/103] keeping libcc1-9.2.0-1.17 [ 27s] [58/103] keeping libelf-0.178-1.17 [ 27s] [59/103] keeping libmount-2.37.4-2.2 [ 27s] [60/103] keeping libubsan-9.2.0-1.17 [ 27s] [61/103] keeping make-4.3-1.14 [ 27s] [62/103] keeping nss-certs-3.98-1.4 [ 27s] [63/103] keeping smack-1.3.1-1.12 [ 27s] [64/103] cumulate bison-3.0.5-1.14 [ 27s] [65/103] keeping bzip2-1.0.8-1.13 [ 27s] [66/103] keeping libfdisk-2.37.4-2.2 [ 27s] [67/103] keeping libmagic-5.41-1.12 [ 27s] [68/103] keeping libxml2-2.10.2-1.15 [ 27s] [69/103] keeping perl-5.34.0-1.13 [ 27s] [70/103] keeping xz-5.2.5-1.16 [ 27s] [71/103] keeping build-mkbaselibs-20120927-1.1 [ 27s] [72/103] keeping linux-glibc-devel-3.10-1.16 [ 27s] [73/103] keeping autoconf-2.71-1.19 [ 27s] [74/103] keeping file-5.41-1.12 [ 27s] [75/103] keeping glibc-locale-2.30-1.16 [ 27s] [76/103] keeping tar-1.17-1.1 [ 27s] [77/103] keeping gzip-1.3.12-1.12 [ 27s] [78/103] keeping libncurses6-6.2-1.17 [ 27s] [79/103] keeping pam-1.1.6-2.3 [ 27s] [80/103] keeping tzdata-2023c-1.1 [ 27s] [81/103] keeping libdw-0.178-1.17 [ 27s] [82/103] keeping libarchive-3.5.2-1.15 [ 27s] [83/103] keeping gcc-9.2.0-1.17 [ 27s] [84/103] keeping libncurses-6.2-1.17 [ 27s] [85/103] keeping glibc-devel-2.30-1.16 [ 27s] [86/103] keeping qemu-accel-x86_64-armv7hl-0.4-2.5 [ 27s] [87/103] keeping automake-1.16.4-1.19 [ 27s] [88/103] keeping less-466-1.1 [ 27s] [89/103] keeping libreadline-5.2-1.14 [ 27s] [90/103] keeping libasm-0.178-1.17 [ 27s] [91/103] keeping build-20120927-1.1 [ 27s] [92/103] cumulate libcap-devel-2.24-1.12 [ 27s] [93/103] cumulate zlib-devel-1.3-1.4 [ 27s] [94/103] keeping libtool-2.4.6-1.17 [ 27s] [95/103] keeping elfutils-0.178-1.17 [ 27s] [96/103] cumulate python-2.7.18-1.16 [ 27s] [97/103] keeping util-linux-2.37.4-2.2 [ 27s] [98/103] cumulate libopenssl1.1-devel-1.1.1t-2.6 [ 27s] [99/103] keeping util-linux-su-2.37.4-2.2 [ 27s] [100/103] keeping nss-3.98-1.4 [ 27s] [101/103] keeping libsoftokn3-3.98-1.4 [ 27s] [102/103] keeping rpm-4.14.1.1-2.7 [ 27s] [103/103] keeping rpm-build-4.14.1.1-2.7 [ 27s] now installing cumulated packages [ 27s] Preparing... ######################################## [ 27s] Updating / installing... [ 27s] zlib-devel-1.3-1.4 ######################################## [ 27s] db4-4.8.30.NC-1.16 ######################################## [ 28s] libpython-2.7.18-1.16 ######################################## [ 28s] libopenssl1.1-devel-1.1.1t-2.6 ######################################## [ 28s] libcap-devel-2.24-1.12 ######################################## [ 29s] python-2.7.18-1.16 ######################################## [ 29s] bison-3.0.5-1.14 ######################################## [ 29s] gperf-3.0.4-1 ######################################## [ 29s] flex-2.6.4-1.15 ######################################## [ 29s] removing nis flags from /data/workspace/gbsbuild-ROOT/GBS-ROOT/local/BUILD-ROOTS/scratch.armv7hl.26/etc/nsswitch.conf... [ 29s] now finalizing build dir... [ 32s] ----------------------------------------------------------------- [ 32s] ----- building strongswan.spec (user abuild) [ 32s] ----------------------------------------------------------------- [ 32s] ----------------------------------------------------------------- [ 32s] + exec rpmbuild --define 'jobs 8' --define '_smp_mflags -j8' --define '_costomized_smp_mflags -j20' --define '_srcdefattr (-,root,root)' --nosignature --target=armv7hl-tizen-linux --define '_build_create_debug 1' -ba /home/abuild/rpmbuild/SOURCES/strongswan.spec [ 32s] warning: Macro expanded in comment on line 62: %{_libdir}/libipsec* [ 32s] [ 32s] warning: Macro expanded in comment on line 63: %{_libdir}/libsimaka* [ 32s] [ 32s] Building target platforms: armv7hl-tizen-linux [ 32s] Building for target armv7hl-tizen-linux [ 32s] Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.HBFzcg [ 33s] + umask 022 [ 33s] + cd /home/abuild/rpmbuild/BUILD [ 33s] + cd /home/abuild/rpmbuild/BUILD [ 33s] + rm -rf strongswan-5.7.1 [ 33s] + /bin/gzip -dc /home/abuild/rpmbuild/SOURCES/strongswan-5.7.1.tar.gz [ 33s] + /bin/tar -xof - [ 33s] + STATUS=0 [ 33s] + '[' 0 -ne 0 ']' [ 33s] + cd strongswan-5.7.1 [ 33s] + /bin/chmod -Rf a+rX,u+w,g-w,o-w . [ 33s] + echo 'Patch #0 (cee0188-to-5515dac.diff):' [ 33s] Patch #0 (cee0188-to-5515dac.diff): [ 33s] + /bin/patch --no-backup-if-mismatch -p1 --fuzz=2 [ 33s] patching file conf/options/charon-logging.conf [ 33s] patching file conf/options/charon.conf [ 33s] + cp -a /home/abuild/rpmbuild/SOURCES/strongswan.manifest . [ 34s] + exit 0 [ 34s] Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.IcdO1g [ 34s] + umask 022 [ 34s] + cd /home/abuild/rpmbuild/BUILD [ 34s] + cd strongswan-5.7.1 [ 34s] ++ uname -m [ 34s] + [[ armv7l == \a\a\r\c\h\6\4 ]] [ 34s] + LANG=C [ 34s] + export LANG [ 34s] + unset DISPLAY [ 34s] + CFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g' [ 34s] + export CFLAGS [ 34s] + CXXFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g' [ 34s] + export CXXFLAGS [ 34s] + FFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -I%_fmoddir' [ 34s] + export FFLAGS [ 34s] + LDFLAGS= [ 34s] + export LDFLAGS [ 34s] + export 'CFLAGS=-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE' [ 34s] + CFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE' [ 34s] + export 'LDFLAGS= -pie ' [ 34s] + LDFLAGS=' -pie ' [ 34s] + CFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE' [ 34s] + export CFLAGS [ 34s] + CXXFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g' [ 34s] + export CXXFLAGS [ 34s] + FFLAGS='-O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -I%_fmoddir' [ 34s] + export FFLAGS [ 34s] + ./configure --build=armv7hl-tizen-linux-gnueabihf --host=armv7hl-tizen-linux-gnueabihf --program-prefix= --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/usr/com --mandir=/usr/share/man --infodir=/usr/share/info --libexecdir=/usr/bin --with-ipsecdir=/usr/bin --with-ipseclibdir=/usr/lib --with-strongswan-conf=/etc/strongswan.conf --enable-monolithic --enable-openssl --enable-unity --disable-gmp --disable-pki --disable-stroke --with-capabilities=libcap --with-user=network_fw --with-group=network_fw [ 37s] checking for a BSD-compatible install... /bin/install -c [ 37s] checking whether build environment is sane... yes [ 37s] checking for a thread-safe mkdir -p... /bin/mkdir -p [ 37s] checking for gawk... gawk [ 38s] checking whether make sets $(MAKE)... yes [ 38s] checking whether make supports nested variables... yes [ 38s] checking whether UID '3777' is supported by ustar format... yes [ 38s] checking whether GID '3777' is supported by ustar format... yes [ 38s] checking how to create a ustar tar archive... gnutar [ 38s] checking whether make supports nested variables... (cached) yes [ 38s] checking for armv7hl-tizen-linux-gnueabihf-pkg-config... /bin/armv7hl-tizen-linux-gnueabihf-pkg-config [ 38s] checking pkg-config is at least version 0.9.0... yes [ 39s] checking for a sed that does not truncate output... /bin/sed [ 39s] Package systemd was not found in the pkg-config search path. [ 39s] Perhaps you should add the directory containing `systemd.pc' [ 39s] to the PKG_CONFIG_PATH environment variable [ 39s] No package 'systemd' found [ 39s] checking configured UDP ports (500, 4500)... ok [ 39s] checking for armv7hl-tizen-linux-gnueabihf-gcc... armv7hl-tizen-linux-gnueabihf-gcc [ 40s] checking whether the C compiler works... yes [ 40s] checking for C compiler default output file name... a.out [ 40s] checking for suffix of executables... [ 40s] checking whether we are cross compiling... no [ 40s] checking for suffix of object files... o [ 41s] checking whether we are using the GNU C compiler... yes [ 41s] checking whether armv7hl-tizen-linux-gnueabihf-gcc accepts -g... yes [ 41s] checking for armv7hl-tizen-linux-gnueabihf-gcc option to accept ISO C89... none needed [ 41s] checking whether armv7hl-tizen-linux-gnueabihf-gcc understands -c and -o together... yes [ 41s] checking for style of include used by make... GNU [ 42s] checking dependency style of armv7hl-tizen-linux-gnueabihf-gcc... gcc3 [ 42s] checking build system type... armv7hl-tizen-linux-gnueabihf [ 42s] checking host system type... armv7hl-tizen-linux-gnueabihf [ 43s] checking how to run the C preprocessor... armv7hl-tizen-linux-gnueabihf-gcc -E [ 43s] checking for grep that handles long lines and -e... /bin/grep [ 43s] checking for egrep... /bin/grep -E [ 44s] checking for ANSI C header files... yes [ 44s] checking for sys/types.h... yes [ 44s] checking for sys/stat.h... yes [ 45s] checking for stdlib.h... yes [ 45s] checking for string.h... yes [ 46s] checking for memory.h... yes [ 46s] checking for strings.h... yes [ 46s] checking for inttypes.h... yes [ 47s] checking for stdint.h... yes [ 47s] checking for unistd.h... yes [ 48s] checking whether byte ordering is bigendian... no [ 48s] checking how to print strings... printf [ 48s] checking for a sed that does not truncate output... (cached) /bin/sed [ 48s] checking for fgrep... /bin/grep -F [ 49s] checking for ld used by armv7hl-tizen-linux-gnueabihf-gcc... /usr/armv7hl-tizen-linux-gnueabihf/bin/ld [ 49s] checking if the linker (/usr/armv7hl-tizen-linux-gnueabihf/bin/ld) is GNU ld... yes [ 49s] checking for BSD- or MS-compatible name lister (nm)... /bin/nm -B [ 49s] checking the name lister (/bin/nm -B) interface... BSD nm [ 49s] checking whether ln -s works... yes [ 50s] checking the maximum length of command line arguments... 1572864 [ 50s] checking how to convert armv7hl-tizen-linux-gnueabihf file names to armv7hl-tizen-linux-gnueabihf format... func_convert_file_noop [ 50s] checking how to convert armv7hl-tizen-linux-gnueabihf file names to toolchain format... func_convert_file_noop [ 50s] checking for /usr/armv7hl-tizen-linux-gnueabihf/bin/ld option to reload object files... -r [ 50s] checking for armv7hl-tizen-linux-gnueabihf-objdump... no [ 50s] checking for objdump... objdump [ 50s] checking how to recognize dependent libraries... pass_all [ 50s] checking for armv7hl-tizen-linux-gnueabihf-dlltool... no [ 50s] checking for dlltool... no [ 50s] checking how to associate runtime and link libraries... printf %s\n [ 50s] checking for armv7hl-tizen-linux-gnueabihf-ar... no [ 50s] checking for ar... ar [ 50s] checking for archiver @FILE support... @ [ 50s] checking for armv7hl-tizen-linux-gnueabihf-strip... no [ 50s] checking for strip... strip [ 50s] checking for armv7hl-tizen-linux-gnueabihf-ranlib... no [ 50s] checking for ranlib... ranlib [ 51s] checking command to parse /bin/nm -B output from armv7hl-tizen-linux-gnueabihf-gcc object... ok [ 51s] checking for sysroot... no [ 51s] checking for a working dd... /bin/dd [ 52s] checking how to truncate binary pipes... /bin/dd bs=4096 count=1 [ 52s] checking for armv7hl-tizen-linux-gnueabihf-mt... no [ 52s] checking for mt... no [ 52s] checking if : is a manifest tool... no [ 52s] checking for dlfcn.h... yes [ 52s] checking for objdir... .libs [ 53s] checking if armv7hl-tizen-linux-gnueabihf-gcc supports -fno-rtti -fno-exceptions... no [ 53s] checking for armv7hl-tizen-linux-gnueabihf-gcc option to produce PIC... -fPIC -DPIC [ 54s] checking if armv7hl-tizen-linux-gnueabihf-gcc PIC flag -fPIC -DPIC works... yes [ 54s] checking if armv7hl-tizen-linux-gnueabihf-gcc static flag -static works... no [ 55s] checking if armv7hl-tizen-linux-gnueabihf-gcc supports -c -o file.o... yes [ 55s] checking if armv7hl-tizen-linux-gnueabihf-gcc supports -c -o file.o... (cached) yes [ 55s] checking whether the armv7hl-tizen-linux-gnueabihf-gcc linker (/usr/armv7hl-tizen-linux-gnueabihf/bin/ld) supports shared libraries... yes [ 55s] checking whether -lc should be explicitly linked in... no [ 56s] checking dynamic linker characteristics... GNU/Linux ld.so [ 56s] checking how to hardcode library paths into programs... immediate [ 56s] checking whether stripping libraries is possible... yes [ 56s] checking if libtool supports shared libraries... yes [ 56s] checking whether to build shared libraries... yes [ 56s] checking whether to build static libraries... no [ 56s] checking for egrep... (cached) /bin/grep -E [ 56s] checking for gawk... (cached) gawk [ 56s] checking for flex... flex [ 57s] checking lex output file root... lex.yy [ 60s] checking lex library... -lfl [ 61s] checking whether yytext is a pointer... yes [ 61s] checking for bison... bison -y [ 61s] checking for python... /bin/python [ 61s] checking for python version... 2.7 [ 61s] checking for python platform... linux2 [ 62s] checking for python script directory... ${prefix}/lib/python2.7/site-packages [ 63s] checking for python extension module directory... ${exec_prefix}/lib/python2.7/site-packages [ 63s] checking for perl... /bin/perl [ 63s] checking for gperf... /bin/gperf [ 64s] checking gperf version >= 3.0.0... yes [ 64s] checking for stdbool.h that conforms to C99... yes [ 65s] checking for _Bool... yes [ 66s] checking for size_t... yes [ 66s] checking for working alloca.h... yes [ 66s] checking for alloca... yes [ 67s] checking whether strerror_r is declared... yes [ 67s] checking for strerror_r... yes [ 68s] checking whether strerror_r returns char *... no [ 69s] checking for library containing dlopen... -ldl [ 69s] checking for library containing backtrace... none required [ 69s] checking for backtrace... yes [ 70s] checking for library containing socket... none required [ 71s] checking for library containing pthread_create... -lpthread [ 71s] checking for library containing __atomic_and_fetch... none required [ 71s] checking for dladdr... yes [ 72s] checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes [ 72s] checking for pthread_condattr_init... yes [ 73s] checking for pthread_cond_timedwait_monotonic... no [ 73s] checking for pthread_cancel... yes [ 73s] checking for pthread_rwlock_init... yes [ 74s] checking for pthread_spin_init... yes [ 74s] checking for sem_timedwait... yes [ 74s] checking for gettid... yes [ 75s] checking for qsort_r... yes [ 75s] checking for GNU-style qsort_r... yes [ 75s] checking for prctl... yes [ 76s] checking for mallinfo... yes [ 76s] checking for getpass... yes [ 77s] checking for closefrom... no [ 78s] checking for getpwnam_r... yes [ 78s] checking for getgrnam_r... yes [ 79s] checking for getpwuid_r... yes [ 79s] checking for fmemopen... yes [ 80s] checking for funopen... no [ 80s] checking for mmap... yes [ 80s] checking for memrchr... yes [ 81s] checking for setlinebuf... yes [ 82s] checking for strptime... yes [ 82s] checking for dirfd... yes [ 83s] checking for sigwaitinfo... yes [ 84s] checking for syslog... yes [ 84s] checking sys/sockio.h usability... no [ 85s] checking sys/sockio.h presence... no [ 85s] checking for sys/sockio.h... no [ 85s] checking sys/syscall.h usability... yes [ 85s] checking sys/syscall.h presence... yes [ 85s] checking for sys/syscall.h... yes [ 85s] checking sys/param.h usability... yes [ 86s] checking sys/param.h presence... yes [ 86s] checking for sys/param.h... yes [ 86s] checking glob.h usability... yes [ 86s] checking glob.h presence... yes [ 86s] checking for glob.h... yes [ 87s] checking net/if_tun.h usability... no [ 87s] checking net/if_tun.h presence... no [ 87s] checking for net/if_tun.h... no [ 88s] checking net/pfkeyv2.h usability... no [ 88s] checking net/pfkeyv2.h presence... no [ 88s] checking for net/pfkeyv2.h... no [ 88s] checking netipsec/ipsec.h usability... no [ 89s] checking netipsec/ipsec.h presence... no [ 89s] checking for netipsec/ipsec.h... no [ 89s] checking netinet6/ipsec.h usability... no [ 90s] checking netinet6/ipsec.h presence... no [ 90s] checking for netinet6/ipsec.h... no [ 90s] checking linux/udp.h usability... yes [ 90s] checking linux/udp.h presence... yes [ 90s] checking for linux/udp.h... yes [ 91s] checking for netinet/ip6.h... yes [ 91s] checking for linux/fib_rules.h... yes [ 92s] checking for struct sockaddr.sa_len... no [ 92s] checking for struct sadb_x_policy.sadb_x_policy_priority... yes [ 92s] checking for in6addr_any... yes [ 93s] checking for in6_pktinfo... yes [ 93s] checking for RTM_IFANNOUNCE... no [ 93s] checking for IPSEC_MODE_BEET... yes [ 93s] checking for IPSEC_DIR_FWD... yes [ 94s] checking for RTA_TABLE... yes [ 94s] checking for __int128... no [ 95s] checking for GCC __sync operations... yes [ 95s] checking for register_printf_specifier... yes [ 95s] checking for Windows target... no [ 96s] checking for library containing clock_gettime... none required [ 96s] checking for clock_gettime... yes [ 96s] checking for working __attribute__((packed))... yes [ 97s] checking clang... no [ 97s] checking x86/x64 target... no [ 97s] checking for EVP_CIPHER_CTX_new in -lcrypto... yes [ 98s] checking openssl/evp.h usability... yes [ 98s] checking openssl/evp.h presence... yes [ 98s] checking for openssl/evp.h... yes [ 98s] checking for cap_init in -lcap... yes [ 99s] checking sys/capability.h usability... yes [ 99s] checking sys/capability.h presence... yes [ 99s] checking for sys/capability.h... yes [ 99s] checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) [ 100s] checking that generated files are newer than configure... done [ 101s] configure: creating ./config.status [ 116s] config.status: creating Makefile [ 117s] config.status: creating conf/Makefile [ 117s] config.status: creating fuzz/Makefile [ 118s] config.status: creating man/Makefile [ 118s] config.status: creating init/Makefile [ 119s] config.status: creating init/systemd/Makefile [ 119s] config.status: creating init/systemd-swanctl/Makefile [ 120s] config.status: creating src/Makefile [ 120s] config.status: creating src/include/Makefile [ 121s] config.status: creating src/libstrongswan/Makefile [ 121s] config.status: creating src/libstrongswan/math/libnttfft/Makefile [ 122s] config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile [ 122s] config.status: creating src/libstrongswan/plugins/aes/Makefile [ 123s] config.status: creating src/libstrongswan/plugins/cmac/Makefile [ 124s] config.status: creating src/libstrongswan/plugins/des/Makefile [ 124s] config.status: creating src/libstrongswan/plugins/blowfish/Makefile [ 125s] config.status: creating src/libstrongswan/plugins/rc2/Makefile [ 125s] config.status: creating src/libstrongswan/plugins/md4/Makefile [ 126s] config.status: creating src/libstrongswan/plugins/md5/Makefile [ 126s] config.status: creating src/libstrongswan/plugins/sha1/Makefile [ 127s] config.status: creating src/libstrongswan/plugins/sha2/Makefile [ 127s] config.status: creating src/libstrongswan/plugins/sha3/Makefile [ 127s] config.status: creating src/libstrongswan/plugins/mgf1/Makefile [ 128s] config.status: creating src/libstrongswan/plugins/fips_prf/Makefile [ 128s] config.status: creating src/libstrongswan/plugins/gmp/Makefile [ 129s] config.status: creating src/libstrongswan/plugins/curve25519/Makefile [ 129s] config.status: creating src/libstrongswan/plugins/rdrand/Makefile [ 130s] config.status: creating src/libstrongswan/plugins/aesni/Makefile [ 130s] config.status: creating src/libstrongswan/plugins/random/Makefile [ 131s] config.status: creating src/libstrongswan/plugins/nonce/Makefile [ 131s] config.status: creating src/libstrongswan/plugins/hmac/Makefile [ 132s] config.status: creating src/libstrongswan/plugins/xcbc/Makefile [ 132s] config.status: creating src/libstrongswan/plugins/x509/Makefile [ 133s] config.status: creating src/libstrongswan/plugins/revocation/Makefile [ 133s] config.status: creating src/libstrongswan/plugins/constraints/Makefile [ 133s] config.status: creating src/libstrongswan/plugins/acert/Makefile [ 134s] config.status: creating src/libstrongswan/plugins/pubkey/Makefile [ 134s] config.status: creating src/libstrongswan/plugins/pkcs1/Makefile [ 135s] config.status: creating src/libstrongswan/plugins/pkcs7/Makefile [ 135s] config.status: creating src/libstrongswan/plugins/pkcs8/Makefile [ 136s] config.status: creating src/libstrongswan/plugins/pkcs12/Makefile [ 136s] config.status: creating src/libstrongswan/plugins/pgp/Makefile [ 137s] config.status: creating src/libstrongswan/plugins/dnskey/Makefile [ 137s] config.status: creating src/libstrongswan/plugins/sshkey/Makefile [ 138s] config.status: creating src/libstrongswan/plugins/pem/Makefile [ 138s] config.status: creating src/libstrongswan/plugins/curl/Makefile [ 139s] config.status: creating src/libstrongswan/plugins/files/Makefile [ 139s] config.status: creating src/libstrongswan/plugins/winhttp/Makefile [ 140s] config.status: creating src/libstrongswan/plugins/unbound/Makefile [ 140s] config.status: creating src/libstrongswan/plugins/soup/Makefile [ 141s] config.status: creating src/libstrongswan/plugins/ldap/Makefile [ 141s] config.status: creating src/libstrongswan/plugins/mysql/Makefile [ 142s] config.status: creating src/libstrongswan/plugins/sqlite/Makefile [ 142s] config.status: creating src/libstrongswan/plugins/padlock/Makefile [ 143s] config.status: creating src/libstrongswan/plugins/openssl/Makefile [ 143s] config.status: creating src/libstrongswan/plugins/gcrypt/Makefile [ 144s] config.status: creating src/libstrongswan/plugins/botan/Makefile [ 144s] config.status: creating src/libstrongswan/plugins/agent/Makefile [ 145s] config.status: creating src/libstrongswan/plugins/keychain/Makefile [ 145s] config.status: creating src/libstrongswan/plugins/pkcs11/Makefile [ 145s] config.status: creating src/libstrongswan/plugins/chapoly/Makefile [ 146s] config.status: creating src/libstrongswan/plugins/ctr/Makefile [ 146s] config.status: creating src/libstrongswan/plugins/ccm/Makefile [ 147s] config.status: creating src/libstrongswan/plugins/gcm/Makefile [ 147s] config.status: creating src/libstrongswan/plugins/af_alg/Makefile [ 148s] config.status: creating src/libstrongswan/plugins/ntru/Makefile [ 148s] config.status: creating src/libstrongswan/plugins/bliss/Makefile [ 148s] config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile [ 149s] config.status: creating src/libstrongswan/plugins/newhope/Makefile [ 149s] config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile [ 150s] config.status: creating src/libstrongswan/plugins/test_vectors/Makefile [ 150s] config.status: creating src/libstrongswan/tests/Makefile [ 151s] config.status: creating src/libipsec/Makefile [ 151s] config.status: creating src/libipsec/tests/Makefile [ 152s] config.status: creating src/libsimaka/Makefile [ 152s] config.status: creating src/libtls/Makefile [ 153s] config.status: creating src/libtls/tests/Makefile [ 153s] config.status: creating src/libradius/Makefile [ 153s] config.status: creating src/libtncif/Makefile [ 154s] config.status: creating src/libtnccs/Makefile [ 154s] config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile [ 155s] config.status: creating src/libtnccs/plugins/tnc_imc/Makefile [ 156s] config.status: creating src/libtnccs/plugins/tnc_imv/Makefile [ 156s] config.status: creating src/libtnccs/plugins/tnccs_11/Makefile [ 157s] config.status: creating src/libtnccs/plugins/tnccs_20/Makefile [ 157s] config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile [ 158s] config.status: creating src/libpttls/Makefile [ 159s] config.status: creating src/libimcv/Makefile [ 160s] config.status: creating src/libimcv/plugins/imc_test/Makefile [ 160s] config.status: creating src/libimcv/plugins/imv_test/Makefile [ 161s] config.status: creating src/libimcv/plugins/imc_scanner/Makefile [ 161s] config.status: creating src/libimcv/plugins/imv_scanner/Makefile [ 162s] config.status: creating src/libimcv/plugins/imc_os/Makefile [ 163s] config.status: creating src/libimcv/plugins/imv_os/Makefile [ 163s] config.status: creating src/libimcv/plugins/imc_attestation/Makefile [ 164s] config.status: creating src/libimcv/plugins/imv_attestation/Makefile [ 165s] config.status: creating src/libimcv/plugins/imc_swima/Makefile [ 165s] config.status: creating src/libimcv/plugins/imv_swima/Makefile [ 166s] config.status: creating src/libimcv/plugins/imc_hcd/Makefile [ 166s] config.status: creating src/libimcv/plugins/imv_hcd/Makefile [ 167s] config.status: creating src/charon/Makefile [ 167s] config.status: creating src/charon-nm/Makefile [ 168s] config.status: creating src/charon-tkm/Makefile [ 169s] config.status: creating src/charon-cmd/Makefile [ 169s] config.status: creating src/charon-svc/Makefile [ 170s] config.status: creating src/charon-systemd/Makefile [ 170s] config.status: creating src/libcharon/Makefile [ 171s] config.status: creating src/libcharon/plugins/eap_aka/Makefile [ 171s] config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile [ 172s] config.status: creating src/libcharon/plugins/eap_aka_3gpp/tests/Makefile [ 172s] config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile [ 173s] config.status: creating src/libcharon/plugins/eap_dynamic/Makefile [ 173s] config.status: creating src/libcharon/plugins/eap_identity/Makefile [ 174s] config.status: creating src/libcharon/plugins/eap_md5/Makefile [ 174s] config.status: creating src/libcharon/plugins/eap_gtc/Makefile [ 175s] config.status: creating src/libcharon/plugins/eap_sim/Makefile [ 175s] config.status: creating src/libcharon/plugins/eap_sim_file/Makefile [ 176s] config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile [ 176s] config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile [ 177s] config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile [ 178s] config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile [ 178s] config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile [ 179s] config.status: creating src/libcharon/plugins/eap_tls/Makefile [ 179s] config.status: creating src/libcharon/plugins/eap_ttls/Makefile [ 180s] config.status: creating src/libcharon/plugins/eap_peap/Makefile [ 180s] config.status: creating src/libcharon/plugins/eap_tnc/Makefile [ 181s] config.status: creating src/libcharon/plugins/eap_radius/Makefile [ 181s] config.status: creating src/libcharon/plugins/xauth_generic/Makefile [ 182s] config.status: creating src/libcharon/plugins/xauth_eap/Makefile [ 182s] config.status: creating src/libcharon/plugins/xauth_pam/Makefile [ 183s] config.status: creating src/libcharon/plugins/xauth_noauth/Makefile [ 183s] config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile [ 184s] config.status: creating src/libcharon/plugins/tnc_pdp/Makefile [ 184s] config.status: creating src/libcharon/plugins/save_keys/Makefile [ 185s] config.status: creating src/libcharon/plugins/socket_default/Makefile [ 185s] config.status: creating src/libcharon/plugins/socket_dynamic/Makefile [ 186s] config.status: creating src/libcharon/plugins/socket_win/Makefile [ 186s] config.status: creating src/libcharon/plugins/bypass_lan/Makefile [ 187s] config.status: creating src/libcharon/plugins/connmark/Makefile [ 187s] config.status: creating src/libcharon/plugins/counters/Makefile [ 187s] config.status: creating src/libcharon/plugins/forecast/Makefile [ 188s] config.status: creating src/libcharon/plugins/farp/Makefile [ 188s] config.status: creating src/libcharon/plugins/smp/Makefile [ 189s] config.status: creating src/libcharon/plugins/sql/Makefile [ 189s] config.status: creating src/libcharon/plugins/dnscert/Makefile [ 190s] config.status: creating src/libcharon/plugins/ipseckey/Makefile [ 190s] config.status: creating src/libcharon/plugins/medsrv/Makefile [ 191s] config.status: creating src/libcharon/plugins/medcli/Makefile [ 191s] config.status: creating src/libcharon/plugins/addrblock/Makefile [ 192s] config.status: creating src/libcharon/plugins/unity/Makefile [ 192s] config.status: creating src/libcharon/plugins/uci/Makefile [ 192s] config.status: creating src/libcharon/plugins/ha/Makefile [ 193s] config.status: creating src/libcharon/plugins/kernel_netlink/Makefile [ 193s] config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile [ 194s] config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile [ 194s] config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile [ 194s] config.status: creating src/libcharon/plugins/kernel_wfp/Makefile [ 195s] config.status: creating src/libcharon/plugins/kernel_iph/Makefile [ 195s] config.status: creating src/libcharon/plugins/whitelist/Makefile [ 196s] config.status: creating src/libcharon/plugins/ext_auth/Makefile [ 196s] config.status: creating src/libcharon/plugins/lookip/Makefile [ 197s] config.status: creating src/libcharon/plugins/error_notify/Makefile [ 197s] config.status: creating src/libcharon/plugins/certexpire/Makefile [ 197s] config.status: creating src/libcharon/plugins/systime_fix/Makefile [ 198s] config.status: creating src/libcharon/plugins/led/Makefile [ 198s] config.status: creating src/libcharon/plugins/duplicheck/Makefile [ 199s] config.status: creating src/libcharon/plugins/coupling/Makefile [ 199s] config.status: creating src/libcharon/plugins/radattr/Makefile [ 199s] config.status: creating src/libcharon/plugins/osx_attr/Makefile [ 200s] config.status: creating src/libcharon/plugins/p_cscf/Makefile [ 200s] config.status: creating src/libcharon/plugins/android_dns/Makefile [ 201s] config.status: creating src/libcharon/plugins/android_log/Makefile [ 201s] config.status: creating src/libcharon/plugins/stroke/Makefile [ 202s] config.status: creating src/libcharon/plugins/vici/Makefile [ 202s] config.status: creating src/libcharon/plugins/vici/ruby/Makefile [ 203s] config.status: creating src/libcharon/plugins/vici/perl/Makefile [ 203s] config.status: creating src/libcharon/plugins/vici/python/Makefile [ 203s] config.status: creating src/libcharon/plugins/updown/Makefile [ 204s] config.status: creating src/libcharon/plugins/dhcp/Makefile [ 204s] config.status: creating src/libcharon/plugins/load_tester/Makefile [ 205s] config.status: creating src/libcharon/plugins/resolve/Makefile [ 205s] config.status: creating src/libcharon/plugins/attr/Makefile [ 206s] config.status: creating src/libcharon/plugins/attr_sql/Makefile [ 206s] config.status: creating src/libcharon/tests/Makefile [ 206s] config.status: creating src/libtpmtss/Makefile [ 207s] config.status: creating src/libtpmtss/plugins/tpm/Makefile [ 207s] config.status: creating src/stroke/Makefile [ 207s] config.status: creating src/ipsec/Makefile [ 208s] config.status: creating src/starter/Makefile [ 208s] config.status: creating src/starter/tests/Makefile [ 209s] config.status: creating src/_updown/Makefile [ 209s] config.status: creating src/_copyright/Makefile [ 209s] config.status: creating src/scepclient/Makefile [ 210s] config.status: creating src/aikgen/Makefile [ 210s] config.status: creating src/tpm_extendpcr/Makefile [ 211s] config.status: creating src/pki/Makefile [ 211s] config.status: creating src/pki/man/Makefile [ 211s] config.status: creating src/pool/Makefile [ 212s] config.status: creating src/libfast/Makefile [ 212s] config.status: creating src/manager/Makefile [ 213s] config.status: creating src/medsrv/Makefile [ 213s] config.status: creating src/checksum/Makefile [ 213s] config.status: creating src/conftest/Makefile [ 214s] config.status: creating src/pt-tls-client/Makefile [ 214s] config.status: creating src/sw-collector/Makefile [ 215s] config.status: creating src/sec-updater/Makefile [ 215s] config.status: creating src/swanctl/Makefile [ 215s] config.status: creating scripts/Makefile [ 216s] config.status: creating testing/Makefile [ 216s] config.status: creating conf/strongswan.conf.5.head [ 217s] config.status: creating conf/strongswan.conf.5.tail [ 217s] config.status: creating man/ipsec.conf.5 [ 217s] config.status: creating man/ipsec.secrets.5 [ 218s] config.status: creating src/charon-cmd/charon-cmd.8 [ 218s] config.status: creating src/pki/man/pki.1 [ 219s] config.status: creating src/pki/man/pki---acert.1 [ 219s] config.status: creating src/pki/man/pki---dn.1 [ 220s] config.status: creating src/pki/man/pki---gen.1 [ 220s] config.status: creating src/pki/man/pki---issue.1 [ 220s] config.status: creating src/pki/man/pki---keyid.1 [ 221s] config.status: creating src/pki/man/pki---pkcs12.1 [ 221s] config.status: creating src/pki/man/pki---pkcs7.1 [ 222s] config.status: creating src/pki/man/pki---print.1 [ 222s] config.status: creating src/pki/man/pki---pub.1 [ 222s] config.status: creating src/pki/man/pki---req.1 [ 223s] config.status: creating src/pki/man/pki---self.1 [ 223s] config.status: creating src/pki/man/pki---signcrl.1 [ 224s] config.status: creating src/pki/man/pki---verify.1 [ 224s] config.status: creating src/swanctl/swanctl.8 [ 225s] config.status: creating src/swanctl/swanctl.conf.5.head [ 225s] config.status: creating src/swanctl/swanctl.conf.5.tail [ 225s] config.status: creating src/pt-tls-client/pt-tls-client.1 [ 226s] config.status: creating src/sw-collector/sw-collector.8 [ 226s] config.status: creating src/sec-updater/sec-updater.8 [ 227s] config.status: creating config.h [ 227s] config.status: executing depfiles commands [ 412s] config.status: executing libtool commands [ 412s] [ 412s] strongSwan will be built with the following plugins [ 412s] ----------------------------------------------------- [ 412s] libstrongswan: aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac [ 412s] libcharon: attr kernel-netlink resolve socket-default vici updown xauth-generic unity [ 412s] libtnccs: [ 412s] libtpmtss: [ 412s] [ 413s] + make -j8 [ 413s] make all-recursive [ 414s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 414s] Making all in src [ 414s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 414s] Making all in . [ 414s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 414s] make[3]: Nothing to be done for 'all-am'. [ 414s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 414s] Making all in include [ 414s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/include' [ 414s] make[3]: Nothing to be done for 'all'. [ 414s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/include' [ 414s] Making all in libstrongswan [ 414s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 414s] make all-recursive [ 414s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 414s] Making all in plugins/aes [ 414s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/aes' [ 414s] depbase=`echo aes_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 414s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT aes_plugin.lo -MD -MP -MF $depbase.Tpo -c -o aes_plugin.lo aes_plugin.c &&\ [ 414s] mv -f $depbase.Tpo $depbase.Plo [ 414s] depbase=`echo aes_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 414s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT aes_crypter.lo -MD -MP -MF $depbase.Tpo -c -o aes_crypter.lo aes_crypter.c &&\ [ 414s] mv -f $depbase.Tpo $depbase.Plo [ 415s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT aes_plugin.lo -MD -MP -MF .deps/aes_plugin.Tpo -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o [ 415s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT aes_crypter.lo -MD -MP -MF .deps/aes_crypter.Tpo -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o [ 416s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-aes.la aes_plugin.lo aes_crypter.lo [ 418s] libtool: link: ar cru .libs/libstrongswan-aes.a .libs/aes_plugin.o .libs/aes_crypter.o [ 418s] libtool: link: ranlib .libs/libstrongswan-aes.a [ 418s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) [ 418s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/aes' [ 418s] Making all in plugins/des [ 418s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/des' [ 418s] depbase=`echo des_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 418s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT des_plugin.lo -MD -MP -MF $depbase.Tpo -c -o des_plugin.lo des_plugin.c &&\ [ 418s] mv -f $depbase.Tpo $depbase.Plo [ 418s] depbase=`echo des_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 418s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT des_crypter.lo -MD -MP -MF $depbase.Tpo -c -o des_crypter.lo des_crypter.c &&\ [ 418s] mv -f $depbase.Tpo $depbase.Plo [ 420s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT des_plugin.lo -MD -MP -MF .deps/des_plugin.Tpo -c des_plugin.c -fPIC -DPIC -o .libs/des_plugin.o [ 420s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT des_crypter.lo -MD -MP -MF .deps/des_crypter.Tpo -c des_crypter.c -fPIC -DPIC -o .libs/des_crypter.o [ 421s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-des.la des_plugin.lo des_crypter.lo [ 422s] libtool: link: ar cru .libs/libstrongswan-des.a .libs/des_plugin.o .libs/des_crypter.o [ 422s] libtool: link: ranlib .libs/libstrongswan-des.a [ 422s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-des.la" && ln -s "../libstrongswan-des.la" "libstrongswan-des.la" ) [ 423s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/des' [ 423s] Making all in plugins/rc2 [ 423s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/rc2' [ 423s] depbase=`echo rc2_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 423s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT rc2_plugin.lo -MD -MP -MF $depbase.Tpo -c -o rc2_plugin.lo rc2_plugin.c &&\ [ 423s] mv -f $depbase.Tpo $depbase.Plo [ 423s] depbase=`echo rc2_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 423s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT rc2_crypter.lo -MD -MP -MF $depbase.Tpo -c -o rc2_crypter.lo rc2_crypter.c &&\ [ 423s] mv -f $depbase.Tpo $depbase.Plo [ 424s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT rc2_plugin.lo -MD -MP -MF .deps/rc2_plugin.Tpo -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o [ 424s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT rc2_crypter.lo -MD -MP -MF .deps/rc2_crypter.Tpo -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o [ 424s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-rc2.la rc2_plugin.lo rc2_crypter.lo [ 426s] libtool: link: ar cru .libs/libstrongswan-rc2.a .libs/rc2_plugin.o .libs/rc2_crypter.o [ 426s] libtool: link: ranlib .libs/libstrongswan-rc2.a [ 426s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) [ 426s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/rc2' [ 426s] Making all in plugins/md5 [ 426s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/md5' [ 426s] depbase=`echo md5_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 426s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT md5_plugin.lo -MD -MP -MF $depbase.Tpo -c -o md5_plugin.lo md5_plugin.c &&\ [ 426s] mv -f $depbase.Tpo $depbase.Plo [ 426s] depbase=`echo md5_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 426s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT md5_hasher.lo -MD -MP -MF $depbase.Tpo -c -o md5_hasher.lo md5_hasher.c &&\ [ 426s] mv -f $depbase.Tpo $depbase.Plo [ 427s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT md5_hasher.lo -MD -MP -MF .deps/md5_hasher.Tpo -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o [ 427s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT md5_plugin.lo -MD -MP -MF .deps/md5_plugin.Tpo -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o [ 428s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-md5.la md5_plugin.lo md5_hasher.lo [ 429s] libtool: link: ar cru .libs/libstrongswan-md5.a .libs/md5_plugin.o .libs/md5_hasher.o [ 429s] libtool: link: ranlib .libs/libstrongswan-md5.a [ 429s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) [ 430s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/md5' [ 430s] Making all in plugins/sha1 [ 430s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha1' [ 430s] depbase=`echo sha1_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 430s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha1_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sha1_plugin.lo sha1_plugin.c &&\ [ 430s] mv -f $depbase.Tpo $depbase.Plo [ 430s] depbase=`echo sha1_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 430s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha1_hasher.lo -MD -MP -MF $depbase.Tpo -c -o sha1_hasher.lo sha1_hasher.c &&\ [ 430s] mv -f $depbase.Tpo $depbase.Plo [ 430s] depbase=`echo sha1_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 430s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha1_prf.lo -MD -MP -MF $depbase.Tpo -c -o sha1_prf.lo sha1_prf.c &&\ [ 430s] mv -f $depbase.Tpo $depbase.Plo [ 431s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha1_prf.lo -MD -MP -MF .deps/sha1_prf.Tpo -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o [ 431s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha1_plugin.lo -MD -MP -MF .deps/sha1_plugin.Tpo -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o [ 431s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha1_hasher.lo -MD -MP -MF .deps/sha1_hasher.Tpo -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o [ 431s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-sha1.la sha1_plugin.lo sha1_hasher.lo sha1_prf.lo [ 433s] libtool: link: ar cru .libs/libstrongswan-sha1.a .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o [ 433s] libtool: link: ranlib .libs/libstrongswan-sha1.a [ 433s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) [ 433s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha1' [ 433s] Making all in plugins/sha2 [ 433s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha2' [ 433s] depbase=`echo sha2_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 433s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha2_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sha2_plugin.lo sha2_plugin.c &&\ [ 433s] mv -f $depbase.Tpo $depbase.Plo [ 433s] depbase=`echo sha2_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 433s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha2_hasher.lo -MD -MP -MF $depbase.Tpo -c -o sha2_hasher.lo sha2_hasher.c &&\ [ 433s] mv -f $depbase.Tpo $depbase.Plo [ 435s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha2_plugin.lo -MD -MP -MF .deps/sha2_plugin.Tpo -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o [ 435s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sha2_hasher.lo -MD -MP -MF .deps/sha2_hasher.Tpo -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o [ 435s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-sha2.la sha2_plugin.lo sha2_hasher.lo [ 437s] libtool: link: ar cru .libs/libstrongswan-sha2.a .libs/sha2_plugin.o .libs/sha2_hasher.o [ 437s] libtool: link: ranlib .libs/libstrongswan-sha2.a [ 437s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) [ 437s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha2' [ 437s] Making all in plugins/curve25519 [ 437s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/curve25519' [ 437s] depbase=`echo curve25519_dh.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 437s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_dh.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_dh.lo curve25519_dh.c &&\ [ 437s] mv -f $depbase.Tpo $depbase.Plo [ 437s] depbase=`echo curve25519_drv.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 437s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_drv.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_drv.lo curve25519_drv.c &&\ [ 437s] mv -f $depbase.Tpo $depbase.Plo [ 437s] depbase=`echo curve25519_drv_portable.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 437s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_drv_portable.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_drv_portable.lo curve25519_drv_portable.c &&\ [ 437s] mv -f $depbase.Tpo $depbase.Plo [ 437s] depbase=`echo curve25519_identity_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 437s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_identity_hasher.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c &&\ [ 437s] mv -f $depbase.Tpo $depbase.Plo [ 437s] depbase=`echo curve25519_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 437s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_plugin.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_plugin.lo curve25519_plugin.c &&\ [ 437s] mv -f $depbase.Tpo $depbase.Plo [ 437s] depbase=`echo curve25519_private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 437s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_private_key.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_private_key.lo curve25519_private_key.c &&\ [ 437s] mv -f $depbase.Tpo $depbase.Plo [ 437s] depbase=`echo curve25519_public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 437s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_public_key.lo -MD -MP -MF $depbase.Tpo -c -o curve25519_public_key.lo curve25519_public_key.c &&\ [ 437s] mv -f $depbase.Tpo $depbase.Plo [ 438s] depbase=`echo ref10/ref10.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 438s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT ref10/ref10.lo -MD -MP -MF $depbase.Tpo -c -o ref10/ref10.lo ref10/ref10.c &&\ [ 438s] mv -f $depbase.Tpo $depbase.Plo [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_dh.lo -MD -MP -MF .deps/curve25519_dh.Tpo -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_private_key.lo -MD -MP -MF .deps/curve25519_private_key.Tpo -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_identity_hasher.lo -MD -MP -MF .deps/curve25519_identity_hasher.Tpo -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_drv_portable.lo -MD -MP -MF .deps/curve25519_drv_portable.Tpo -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_plugin.lo -MD -MP -MF .deps/curve25519_plugin.Tpo -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_public_key.lo -MD -MP -MF .deps/curve25519_public_key.Tpo -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o [ 439s] curve25519_public_key.c:193:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 439s] 193 | { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 439s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 439s] curve25519_public_key.c:193:7: note: (near initialization for 'pubkeyObjects[0].name') [ 439s] curve25519_public_key.c:194:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 439s] 194 | { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 439s] | ^~~~~~~~~~~ [ 439s] curve25519_public_key.c:194:9: note: (near initialization for 'pubkeyObjects[1].name') [ 439s] curve25519_public_key.c:195:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 439s] 195 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ [ 439s] | ^~~~~~~~~~~~~~~~~~ [ 439s] curve25519_public_key.c:195:9: note: (near initialization for 'pubkeyObjects[2].name') [ 439s] curve25519_public_key.c:196:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 439s] 196 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 439s] | ^~~~~~ [ 439s] curve25519_public_key.c:196:7: note: (near initialization for 'pubkeyObjects[3].name') [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT curve25519_drv.lo -MD -MP -MF .deps/curve25519_drv.Tpo -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o [ 439s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT ref10/ref10.lo -MD -MP -MF ref10/.deps/ref10.Tpo -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o [ 442s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-curve25519.la curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo [ 444s] libtool: link: ar cru .libs/libstrongswan-curve25519.a .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o [ 444s] libtool: link: ranlib .libs/libstrongswan-curve25519.a [ 444s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) [ 444s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/curve25519' [ 444s] Making all in plugins/random [ 444s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/random' [ 444s] depbase=`echo random_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 444s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT random_plugin.lo -MD -MP -MF $depbase.Tpo -c -o random_plugin.lo random_plugin.c &&\ [ 444s] mv -f $depbase.Tpo $depbase.Plo [ 444s] depbase=`echo random_rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 444s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT random_rng.lo -MD -MP -MF $depbase.Tpo -c -o random_rng.lo random_rng.c &&\ [ 444s] mv -f $depbase.Tpo $depbase.Plo [ 447s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT random_plugin.lo -MD -MP -MF .deps/random_plugin.Tpo -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o [ 447s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT random_rng.lo -MD -MP -MF .deps/random_rng.Tpo -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o [ 447s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-random.la random_plugin.lo random_rng.lo [ 449s] libtool: link: ar cru .libs/libstrongswan-random.a .libs/random_plugin.o .libs/random_rng.o [ 449s] libtool: link: ranlib .libs/libstrongswan-random.a [ 449s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) [ 449s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/random' [ 449s] Making all in plugins/nonce [ 449s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/nonce' [ 449s] depbase=`echo nonce_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 449s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT nonce_plugin.lo -MD -MP -MF $depbase.Tpo -c -o nonce_plugin.lo nonce_plugin.c &&\ [ 449s] mv -f $depbase.Tpo $depbase.Plo [ 449s] depbase=`echo nonce_nonceg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 449s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT nonce_nonceg.lo -MD -MP -MF $depbase.Tpo -c -o nonce_nonceg.lo nonce_nonceg.c &&\ [ 449s] mv -f $depbase.Tpo $depbase.Plo [ 451s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT nonce_plugin.lo -MD -MP -MF .deps/nonce_plugin.Tpo -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o [ 451s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT nonce_nonceg.lo -MD -MP -MF .deps/nonce_nonceg.Tpo -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o [ 451s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-nonce.la nonce_plugin.lo nonce_nonceg.lo [ 452s] libtool: link: ar cru .libs/libstrongswan-nonce.a .libs/nonce_plugin.o .libs/nonce_nonceg.o [ 452s] libtool: link: ranlib .libs/libstrongswan-nonce.a [ 453s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) [ 453s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/nonce' [ 453s] Making all in plugins/hmac [ 453s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/hmac' [ 453s] depbase=`echo hmac_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 453s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT hmac_plugin.lo -MD -MP -MF $depbase.Tpo -c -o hmac_plugin.lo hmac_plugin.c &&\ [ 453s] mv -f $depbase.Tpo $depbase.Plo [ 453s] depbase=`echo hmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 453s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT hmac.lo -MD -MP -MF $depbase.Tpo -c -o hmac.lo hmac.c &&\ [ 453s] mv -f $depbase.Tpo $depbase.Plo [ 454s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT hmac_plugin.lo -MD -MP -MF .deps/hmac_plugin.Tpo -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o [ 454s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT hmac.lo -MD -MP -MF .deps/hmac.Tpo -c hmac.c -fPIC -DPIC -o .libs/hmac.o [ 454s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-hmac.la hmac_plugin.lo hmac.lo [ 456s] libtool: link: ar cru .libs/libstrongswan-hmac.a .libs/hmac_plugin.o .libs/hmac.o [ 456s] libtool: link: ranlib .libs/libstrongswan-hmac.a [ 456s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) [ 456s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/hmac' [ 456s] Making all in plugins/cmac [ 456s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/cmac' [ 456s] depbase=`echo cmac_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 456s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT cmac_plugin.lo -MD -MP -MF $depbase.Tpo -c -o cmac_plugin.lo cmac_plugin.c &&\ [ 456s] mv -f $depbase.Tpo $depbase.Plo [ 456s] depbase=`echo cmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 456s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT cmac.lo -MD -MP -MF $depbase.Tpo -c -o cmac.lo cmac.c &&\ [ 456s] mv -f $depbase.Tpo $depbase.Plo [ 457s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT cmac.lo -MD -MP -MF .deps/cmac.Tpo -c cmac.c -fPIC -DPIC -o .libs/cmac.o [ 458s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT cmac_plugin.lo -MD -MP -MF .deps/cmac_plugin.Tpo -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o [ 458s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-cmac.la cmac_plugin.lo cmac.lo [ 459s] libtool: link: ar cru .libs/libstrongswan-cmac.a .libs/cmac_plugin.o .libs/cmac.o [ 459s] libtool: link: ranlib .libs/libstrongswan-cmac.a [ 459s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) [ 459s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/cmac' [ 459s] Making all in plugins/xcbc [ 459s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/xcbc' [ 459s] depbase=`echo xcbc_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 459s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xcbc_plugin.lo -MD -MP -MF $depbase.Tpo -c -o xcbc_plugin.lo xcbc_plugin.c &&\ [ 459s] mv -f $depbase.Tpo $depbase.Plo [ 459s] depbase=`echo xcbc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 459s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xcbc.lo -MD -MP -MF $depbase.Tpo -c -o xcbc.lo xcbc.c &&\ [ 459s] mv -f $depbase.Tpo $depbase.Plo [ 461s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xcbc.lo -MD -MP -MF .deps/xcbc.Tpo -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o [ 461s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xcbc_plugin.lo -MD -MP -MF .deps/xcbc_plugin.Tpo -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o [ 461s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-xcbc.la xcbc_plugin.lo xcbc.lo [ 463s] libtool: link: ar cru .libs/libstrongswan-xcbc.a .libs/xcbc_plugin.o .libs/xcbc.o [ 463s] libtool: link: ranlib .libs/libstrongswan-xcbc.a [ 463s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) [ 463s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/xcbc' [ 463s] Making all in plugins/x509 [ 463s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/x509' [ 463s] depbase=`echo x509_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 463s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_plugin.lo -MD -MP -MF $depbase.Tpo -c -o x509_plugin.lo x509_plugin.c &&\ [ 463s] mv -f $depbase.Tpo $depbase.Plo [ 463s] depbase=`echo x509_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 463s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_cert.lo -MD -MP -MF $depbase.Tpo -c -o x509_cert.lo x509_cert.c &&\ [ 463s] mv -f $depbase.Tpo $depbase.Plo [ 463s] depbase=`echo x509_crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 463s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_crl.lo -MD -MP -MF $depbase.Tpo -c -o x509_crl.lo x509_crl.c &&\ [ 463s] mv -f $depbase.Tpo $depbase.Plo [ 463s] depbase=`echo x509_ac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 463s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_ac.lo -MD -MP -MF $depbase.Tpo -c -o x509_ac.lo x509_ac.c &&\ [ 463s] mv -f $depbase.Tpo $depbase.Plo [ 463s] depbase=`echo x509_pkcs10.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 464s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_pkcs10.lo -MD -MP -MF $depbase.Tpo -c -o x509_pkcs10.lo x509_pkcs10.c &&\ [ 464s] mv -f $depbase.Tpo $depbase.Plo [ 464s] depbase=`echo x509_ocsp_request.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 464s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_ocsp_request.lo -MD -MP -MF $depbase.Tpo -c -o x509_ocsp_request.lo x509_ocsp_request.c &&\ [ 464s] mv -f $depbase.Tpo $depbase.Plo [ 464s] depbase=`echo x509_ocsp_response.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 464s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_ocsp_response.lo -MD -MP -MF $depbase.Tpo -c -o x509_ocsp_response.lo x509_ocsp_response.c &&\ [ 464s] mv -f $depbase.Tpo $depbase.Plo [ 465s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_ac.lo -MD -MP -MF .deps/x509_ac.Tpo -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o [ 465s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_plugin.lo -MD -MP -MF .deps/x509_plugin.Tpo -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o [ 465s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_pkcs10.lo -MD -MP -MF .deps/x509_pkcs10.Tpo -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o [ 465s] x509_ac.c:231:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 231 | { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:231:7: note: (near initialization for 'roleSyntaxObjects[0].name') [ 465s] x509_ac.c:232:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 232 | { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_ac.c:232:9: note: (near initialization for 'roleSyntaxObjects[1].name') [ 465s] x509_ac.c:234:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 234 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:234:9: note: (near initialization for 'roleSyntaxObjects[2].name') [ 465s] x509_ac.c:235:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 235 | { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_ac.c:235:9: note: (near initialization for 'roleSyntaxObjects[3].name') [ 465s] x509_ac.c:236:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 236 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_ac.c:236:7: note: (near initialization for 'roleSyntaxObjects[4].name') [ 465s] x509_ac.c:267:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 267 | { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:267:7: note: (near initialization for 'ietfAttrSyntaxObjects[0].name') [ 465s] x509_ac.c:268:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 268 | { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:268:9: note: (near initialization for 'ietfAttrSyntaxObjects[1].name') [ 465s] x509_ac.c:270:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 270 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:270:9: note: (near initialization for 'ietfAttrSyntaxObjects[2].name') [ 465s] x509_ac.c:271:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 271 | { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:271:9: note: (near initialization for 'ietfAttrSyntaxObjects[3].name') [ 465s] x509_ac.c:272:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 272 | { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:272:11: note: (near initialization for 'ietfAttrSyntaxObjects[4].name') [ 465s] x509_ac.c:274:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 274 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:274:11: note: (near initialization for 'ietfAttrSyntaxObjects[5].name') [ 465s] x509_ac.c:275:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 275 | { 2, "oid", ASN1_OID, ASN1_OPT | [ 465s] | ^~~~~ [ 465s] x509_ac.c:275:11: note: (near initialization for 'ietfAttrSyntaxObjects[6].name') [ 465s] x509_ac.c:277:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 277 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:277:11: note: (near initialization for 'ietfAttrSyntaxObjects[7].name') [ 465s] x509_ac.c:278:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 278 | { 2, "string", ASN1_UTF8STRING, ASN1_OPT | [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:278:11: note: (near initialization for 'ietfAttrSyntaxObjects[8].name') [ 465s] x509_ac.c:280:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 280 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:280:11: note: (near initialization for 'ietfAttrSyntaxObjects[9].name') [ 465s] x509_ac.c:281:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 281 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_ac.c:281:9: note: (near initialization for 'ietfAttrSyntaxObjects[10].name') [ 465s] x509_ac.c:282:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 282 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_ac.c:282:7: note: (near initialization for 'ietfAttrSyntaxObjects[11].name') [ 465s] x509_ac.c:335:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 335 | { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:335:7: note: (near initialization for 'acObjects[0].name') [ 465s] x509_ac.c:336:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 336 | { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:336:9: note: (near initialization for 'acObjects[1].name') [ 465s] x509_ac.c:337:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 337 | { 2, "version", ASN1_INTEGER, ASN1_DEF | [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:337:13: note: (near initialization for 'acObjects[2].name') [ 465s] x509_ac.c:339:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 339 | { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:339:13: note: (near initialization for 'acObjects[3].name') [ 465s] x509_ac.c:340:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 340 | { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:340:15: note: (near initialization for 'acObjects[4].name') [ 465s] x509_ac.c:341:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 341 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:341:17: note: (near initialization for 'acObjects[5].name') [ 465s] x509_ac.c:342:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 342 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:342:17: note: (near initialization for 'acObjects[6].name') [ 465s] x509_ac.c:343:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 343 | { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | [ 465s] | ^~~~~~~~~~~ [ 465s] x509_ac.c:343:15: note: (near initialization for 'acObjects[7].name') [ 465s] x509_ac.c:345:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 345 | { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:345:15: note: (near initialization for 'acObjects[8].name') [ 465s] x509_ac.c:346:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 346 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:346:13: note: (near initialization for 'acObjects[9].name') [ 465s] x509_ac.c:347:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 347 | { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:347:13: note: (near initialization for 'acObjects[10].name') [ 465s] x509_ac.c:349:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 349 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:349:13: note: (near initialization for 'acObjects[11].name') [ 465s] x509_ac.c:350:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 350 | { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ [ 465s] | ^~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:350:15: note: (near initialization for 'acObjects[12].name') [ 465s] x509_ac.c:351:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 351 | { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:351:17: note: (near initialization for 'acObjects[13].name') [ 465s] x509_ac.c:352:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 352 | { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:352:17: note: (near initialization for 'acObjects[14].name') [ 465s] x509_ac.c:354:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 354 | { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:354:15: note: (near initialization for 'acObjects[15].name') [ 465s] x509_ac.c:355:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 355 | { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:355:15: note: (near initialization for 'acObjects[16].name') [ 465s] x509_ac.c:356:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 356 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:356:13: note: (near initialization for 'acObjects[17].name') [ 465s] x509_ac.c:357:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 357 | { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:357:13: note: (near initialization for 'acObjects[18].name') [ 465s] x509_ac.c:358:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 358 | { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:358:15: note: (near initialization for 'acObjects[19].name') [ 465s] x509_ac.c:360:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 360 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:360:13: note: (near initialization for 'acObjects[20].name') [ 465s] x509_ac.c:361:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 361 | { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:361:15: note: (near initialization for 'acObjects[21].name') [ 465s] x509_ac.c:362:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 362 | { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_ac.c:362:17: note: (near initialization for 'acObjects[22].name') [ 465s] x509_ac.c:363:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 363 | { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:363:19: note: (near initialization for 'acObjects[23].name') [ 465s] x509_ac.c:364:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 364 | { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:364:15: note: (near initialization for 'acObjects[24].name') [ 465s] x509_ac.c:365:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 365 | { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | [ 465s] | ^~~~~~~~~~~ [ 465s] x509_ac.c:365:17: note: (near initialization for 'acObjects[25].name') [ 465s] x509_ac.c:367:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 367 | { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:367:17: note: (near initialization for 'acObjects[26].name') [ 465s] x509_ac.c:368:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 368 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:368:13: note: (near initialization for 'acObjects[27].name') [ 465s] x509_ac.c:369:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 369 | { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ [ 465s] | ^~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:369:13: note: (near initialization for 'acObjects[28].name') [ 465s] x509_ac.c:370:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 370 | { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:370:17: note: (near initialization for 'acObjects[29].name') [ 465s] x509_ac.c:371:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 371 | { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:371:11: note: (near initialization for 'acObjects[30].name') [ 465s] x509_ac.c:372:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 372 | { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:372:15: note: (near initialization for 'acObjects[31].name') [ 465s] x509_ac.c:374:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 374 | { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:374:17: note: (near initialization for 'acObjects[32].name') [ 465s] x509_ac.c:375:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 375 | { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:375:17: note: (near initialization for 'acObjects[33].name') [ 465s] x509_ac.c:376:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 376 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_ac.c:376:13: note: (near initialization for 'acObjects[34].name') [ 465s] x509_ac.c:377:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 377 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_ac.c:377:13: note: (near initialization for 'acObjects[35].name') [ 465s] x509_ac.c:378:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 378 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_ac.c:378:13: note: (near initialization for 'acObjects[36].name') [ 465s] x509_ac.c:379:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 379 | { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:379:13: note: (near initialization for 'acObjects[37].name') [ 465s] x509_ac.c:380:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 380 | { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_ac.c:380:15: note: (near initialization for 'acObjects[38].name') [ 465s] x509_ac.c:381:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 381 | { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_ac.c:381:15: note: (near initialization for 'acObjects[39].name') [ 465s] x509_ac.c:382:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 382 | { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:382:13: note: (near initialization for 'acObjects[40].name') [ 465s] x509_ac.c:383:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 383 | { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_ac.c:383:13: note: (near initialization for 'acObjects[41].name') [ 465s] x509_ac.c:384:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 384 | { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ [ 465s] | ^~~~~~ [ 465s] x509_ac.c:384:15: note: (near initialization for 'acObjects[42].name') [ 465s] x509_ac.c:385:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 385 | { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:385:15: note: (near initialization for 'acObjects[43].name') [ 465s] x509_ac.c:386:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 386 | { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ [ 465s] | ^~~~~~~ [ 465s] x509_ac.c:386:17: note: (near initialization for 'acObjects[44].name') [ 465s] x509_ac.c:387:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 387 | { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_ac.c:387:17: note: (near initialization for 'acObjects[45].name') [ 465s] x509_ac.c:388:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 388 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_ac.c:388:11: note: (near initialization for 'acObjects[46].name') [ 465s] x509_ac.c:389:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 389 | { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_ac.c:389:11: note: (near initialization for 'acObjects[47].name') [ 465s] x509_ac.c:390:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 390 | { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_ac.c:390:13: note: (near initialization for 'acObjects[48].name') [ 465s] x509_ac.c:391:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 391 | { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ [ 465s] | ^~~~~~~~ [ 465s] x509_ac.c:391:15: note: (near initialization for 'acObjects[49].name') [ 465s] x509_ac.c:392:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 392 | { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | [ 465s] | ^~~~~~~~~~ [ 465s] x509_ac.c:392:15: note: (near initialization for 'acObjects[50].name') [ 465s] x509_ac.c:394:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 394 | { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_ac.c:394:15: note: (near initialization for 'acObjects[51].name') [ 465s] x509_ac.c:395:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 395 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_ac.c:395:11: note: (near initialization for 'acObjects[52].name') [ 465s] x509_ac.c:396:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 396 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:396:9: note: (near initialization for 'acObjects[53].name') [ 465s] x509_ac.c:397:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 397 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_ac.c:397:9: note: (near initialization for 'acObjects[54].name') [ 465s] x509_ac.c:398:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 398 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_ac.c:398:7: note: (near initialization for 'acObjects[55].name') [ 465s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_ocsp_request.lo -MD -MP -MF .deps/x509_ocsp_request.Tpo -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o [ 465s] x509_pkcs10.c:242:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 242 | { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_pkcs10.c:242:7: note: (near initialization for 'extensionRequestObjects[0].name') [ 465s] x509_pkcs10.c:243:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 243 | { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_pkcs10.c:243:9: note: (near initialization for 'extensionRequestObjects[1].name') [ 465s] x509_pkcs10.c:244:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 244 | { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~ [ 465s] x509_pkcs10.c:244:11: note: (near initialization for 'extensionRequestObjects[2].name') [ 465s] x509_pkcs10.c:245:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 245 | { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_pkcs10.c:245:11: note: (near initialization for 'extensionRequestObjects[3].name') [ 465s] x509_pkcs10.c:246:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 246 | { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_pkcs10.c:246:11: note: (near initialization for 'extensionRequestObjects[4].name') [ 465s] x509_pkcs10.c:247:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 247 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_pkcs10.c:247:7: note: (near initialization for 'extensionRequestObjects[5].name') [ 465s] x509_pkcs10.c:248:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 248 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_pkcs10.c:248:7: note: (near initialization for 'extensionRequestObjects[6].name') [ 465s] x509_pkcs10.c:345:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 345 | { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_pkcs10.c:345:7: note: (near initialization for 'certificationRequestObjects[0].name') [ 465s] x509_pkcs10.c:346:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 346 | { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_pkcs10.c:346:9: note: (near initialization for 'certificationRequestObjects[1].name') [ 465s] x509_pkcs10.c:347:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 347 | { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_pkcs10.c:347:11: note: (near initialization for 'certificationRequestObjects[2].name') [ 465s] x509_pkcs10.c:348:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 348 | { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_pkcs10.c:348:11: note: (near initialization for 'certificationRequestObjects[3].name') [ 465s] x509_pkcs10.c:349:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 349 | { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_pkcs10.c:349:11: note: (near initialization for 'certificationRequestObjects[4].name') [ 465s] x509_pkcs10.c:350:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 350 | { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_pkcs10.c:350:11: note: (near initialization for 'certificationRequestObjects[5].name') [ 465s] x509_pkcs10.c:351:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 351 | { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_pkcs10.c:351:13: note: (near initialization for 'certificationRequestObjects[6].name') [ 465s] x509_pkcs10.c:352:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 352 | { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ [ 465s] | ^~~~~~ [ 465s] x509_pkcs10.c:352:15: note: (near initialization for 'certificationRequestObjects[7].name') [ 465s] x509_pkcs10.c:353:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 353 | { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ [ 465s] | ^~~~~~~~ [ 465s] x509_pkcs10.c:353:15: note: (near initialization for 'certificationRequestObjects[8].name') [ 465s] x509_pkcs10.c:354:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 354 | { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ [ 465s] | ^~~~~~~ [ 465s] x509_pkcs10.c:354:17: note: (near initialization for 'certificationRequestObjects[9].name') [ 465s] x509_pkcs10.c:355:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 355 | { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_pkcs10.c:355:15: note: (near initialization for 'certificationRequestObjects[10].name') [ 465s] x509_pkcs10.c:356:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 356 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_pkcs10.c:356:11: note: (near initialization for 'certificationRequestObjects[11].name') [ 465s] x509_pkcs10.c:357:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 357 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_pkcs10.c:357:9: note: (near initialization for 'certificationRequestObjects[12].name') [ 465s] x509_pkcs10.c:358:10: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 358 | { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_pkcs10.c:358:10: note: (near initialization for 'certificationRequestObjects[13].name') [ 465s] x509_pkcs10.c:359:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 359 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_pkcs10.c:359:7: note: (near initialization for 'certificationRequestObjects[14].name') [ 465s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_cert.lo -MD -MP -MF .deps/x509_cert.Tpo -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o [ 465s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_crl.lo -MD -MP -MF .deps/x509_crl.Tpo -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o [ 465s] x509_cert.c: In function 'gn_to_string': [ 465s] x509_cert.c:233:24: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 465s] 233 | len = asprintf(uri, "%Y", id); [ 465s] | ^ [ 465s] x509_cert.c:233:22: warning: too many arguments for format [-Wformat-extra-args] [ 465s] 233 | len = asprintf(uri, "%Y", id); [ 465s] | ^~~~ [ 465s] x509_cert.c: At top level: [ 465s] x509_cert.c:284:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 284 | { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:284:7: note: (near initialization for 'basicConstraintsObjects[0].name') [ 465s] x509_cert.c:285:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 285 | { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ [ 465s] | ^~~~ [ 465s] x509_cert.c:285:9: note: (near initialization for 'basicConstraintsObjects[1].name') [ 465s] x509_cert.c:286:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 286 | { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:286:9: note: (near initialization for 'basicConstraintsObjects[2].name') [ 465s] x509_cert.c:287:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 287 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:287:9: note: (near initialization for 'basicConstraintsObjects[3].name') [ 465s] x509_cert.c:288:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 288 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:288:7: note: (near initialization for 'basicConstraintsObjects[4].name') [ 465s] x509_cert.c:340:6: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 340 | {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:340:6: note: (near initialization for 'otherNameObjects[0].name') [ 465s] x509_cert.c:341:6: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 341 | {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ [ 465s] | ^~~~~~~ [ 465s] x509_cert.c:341:6: note: (near initialization for 'otherNameObjects[1].name') [ 465s] x509_cert.c:342:6: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 342 | {0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:342:6: note: (near initialization for 'otherNameObjects[2].name') [ 465s] x509_cert.c:412:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 412 | { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:412:7: note: (near initialization for 'generalNameObjects[0].name') [ 465s] x509_cert.c:413:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 413 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:413:7: note: (near initialization for 'generalNameObjects[1].name') [ 465s] x509_cert.c:414:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 414 | { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:414:7: note: (near initialization for 'generalNameObjects[2].name') [ 465s] x509_cert.c:415:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 415 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:415:7: note: (near initialization for 'generalNameObjects[3].name') [ 465s] x509_cert.c:416:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 416 | { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:416:7: note: (near initialization for 'generalNameObjects[4].name') [ 465s] x509_cert.c:417:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 417 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:417:7: note: (near initialization for 'generalNameObjects[5].name') [ 465s] x509_cert.c:418:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 418 | { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ [ 465s] | ^~~~~~~~~~~~~ [ 465s] x509_cert.c:418:7: note: (near initialization for 'generalNameObjects[6].name') [ 465s] x509_cert.c:419:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 419 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:419:7: note: (near initialization for 'generalNameObjects[7].name') [ 465s] x509_cert.c:420:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 420 | { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_cert.c:420:7: note: (near initialization for 'generalNameObjects[8].name') [ 465s] x509_cert.c:421:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 421 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:421:7: note: (near initialization for 'generalNameObjects[9].name') [ 465s] x509_cert.c:422:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 422 | { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:422:7: note: (near initialization for 'generalNameObjects[10].name') [ 465s] x509_cert.c:423:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 423 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:423:7: note: (near initialization for 'generalNameObjects[11].name') [ 465s] x509_cert.c:424:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 424 | { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ [ 465s] | ^~~~~ [ 465s] x509_cert.c:424:7: note: (near initialization for 'generalNameObjects[12].name') [ 465s] x509_cert.c:425:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 425 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:425:7: note: (near initialization for 'generalNameObjects[13].name') [ 465s] x509_cert.c:426:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 426 | { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:426:7: note: (near initialization for 'generalNameObjects[14].name') [ 465s] x509_cert.c:427:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 427 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:427:7: note: (near initialization for 'generalNameObjects[15].name') [ 465s] x509_cert.c:428:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 428 | { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:428:7: note: (near initialization for 'generalNameObjects[16].name') [ 465s] x509_cert.c:429:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 429 | { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:429:7: note: (near initialization for 'generalNameObjects[17].name') [ 465s] x509_cert.c:430:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 430 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:430:7: note: (near initialization for 'generalNameObjects[18].name') [ 465s] x509_cert.c:517:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 517 | { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:517:7: note: (near initialization for 'generalNamesObjects[0].name') [ 465s] x509_cert.c:518:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 518 | { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~ [ 465s] x509_cert.c:518:9: note: (near initialization for 'generalNamesObjects[1].name') [ 465s] x509_cert.c:519:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 519 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:519:7: note: (near initialization for 'generalNamesObjects[2].name') [ 465s] x509_cert.c:520:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 520 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:520:7: note: (near initialization for 'generalNamesObjects[3].name') [ 465s] x509_cert.c:564:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 564 | { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:564:7: note: (near initialization for 'authKeyIdentifierObjects[0].name') [ 465s] x509_cert.c:565:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 565 | { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_cert.c:565:9: note: (near initialization for 'authKeyIdentifierObjects[1].name') [ 465s] x509_cert.c:566:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 566 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:566:9: note: (near initialization for 'authKeyIdentifierObjects[2].name') [ 465s] x509_cert.c:567:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 567 | { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:567:9: note: (near initialization for 'authKeyIdentifierObjects[3].name') [ 465s] x509_cert.c:568:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 568 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:568:9: note: (near initialization for 'authKeyIdentifierObjects[4].name') [ 465s] x509_cert.c:569:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 569 | { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:569:9: note: (near initialization for 'authKeyIdentifierObjects[5].name') [ 465s] x509_cert.c:570:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 570 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:570:9: note: (near initialization for 'authKeyIdentifierObjects[6].name') [ 465s] x509_cert.c:571:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 571 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:571:7: note: (near initialization for 'authKeyIdentifierObjects[7].name') [ 465s] x509_cert.c:619:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 619 | { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:619:7: note: (near initialization for 'authInfoAccessObjects[0].name') [ 465s] x509_cert.c:620:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 620 | { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:620:9: note: (near initialization for 'authInfoAccessObjects[1].name') [ 465s] x509_cert.c:621:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 621 | { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:621:11: note: (near initialization for 'authInfoAccessObjects[2].name') [ 465s] x509_cert.c:622:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 622 | { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:622:11: note: (near initialization for 'authInfoAccessObjects[3].name') [ 465s] x509_cert.c:623:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 623 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:623:7: note: (near initialization for 'authInfoAccessObjects[4].name') [ 465s] x509_cert.c:624:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 624 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:624:7: note: (near initialization for 'authInfoAccessObjects[5].name') [ 465s] x509_cert.c:758:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 758 | { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:758:7: note: (near initialization for 'extendedKeyUsageObjects[0].name') [ 465s] x509_cert.c:759:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 759 | { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:759:9: note: (near initialization for 'extendedKeyUsageObjects[1].name') [ 465s] x509_cert.c:760:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 760 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:760:7: note: (near initialization for 'extendedKeyUsageObjects[2].name') [ 465s] x509_cert.c:761:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 761 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:761:7: note: (near initialization for 'extendedKeyUsageObjects[3].name') [ 465s] x509_cert.c:815:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 815 | { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:815:7: note: (near initialization for 'crlDistributionPointsObjects[0].name') [ 465s] x509_cert.c:816:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 816 | { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:816:9: note: (near initialization for 'crlDistributionPointsObjects[1].name') [ 465s] x509_cert.c:817:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 817 | { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_CHOICE }, /* 2 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:817:11: note: (near initialization for 'crlDistributionPointsObjects[2].name') [ 465s] x509_cert.c:818:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 818 | { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:818:13: note: (near initialization for 'crlDistributionPointsObjects[3].name') [ 465s] x509_cert.c:819:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 819 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 4 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:819:13: note: (near initialization for 'crlDistributionPointsObjects[4].name') [ 465s] x509_cert.c:820:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 820 | { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:820:13: note: (near initialization for 'crlDistributionPointsObjects[5].name') [ 465s] x509_cert.c:821:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 821 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 6 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:821:13: note: (near initialization for 'crlDistributionPointsObjects[6].name') [ 465s] x509_cert.c:822:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 822 | { 2, "end opt/choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 7 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:822:11: note: (near initialization for 'crlDistributionPointsObjects[7].name') [ 465s] x509_cert.c:823:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 823 | { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:823:11: note: (near initialization for 'crlDistributionPointsObjects[8].name') [ 465s] x509_cert.c:824:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 824 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:824:11: note: (near initialization for 'crlDistributionPointsObjects[9].name') [ 465s] x509_cert.c:825:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 825 | { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:825:11: note: (near initialization for 'crlDistributionPointsObjects[10].name') [ 465s] x509_cert.c:826:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 826 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:826:11: note: (near initialization for 'crlDistributionPointsObjects[11].name') [ 465s] x509_cert.c:827:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 827 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:827:7: note: (near initialization for 'crlDistributionPointsObjects[12].name') [ 465s] x509_cert.c:828:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 828 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:828:7: note: (near initialization for 'crlDistributionPointsObjects[13].name') [ 465s] x509_cert.c:936:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 936 | { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:936:7: note: (near initialization for 'nameConstraintsObjects[0].name') [ 465s] x509_cert.c:937:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 937 | { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:937:9: note: (near initialization for 'nameConstraintsObjects[1].name') [ 465s] x509_cert.c:938:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 938 | { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:938:11: note: (near initialization for 'nameConstraintsObjects[2].name') [ 465s] x509_cert.c:939:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 939 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:939:9: note: (near initialization for 'nameConstraintsObjects[3].name') [ 465s] x509_cert.c:940:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 940 | { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ [ 465s] | ^~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:940:9: note: (near initialization for 'nameConstraintsObjects[4].name') [ 465s] x509_cert.c:941:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 941 | { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:941:11: note: (near initialization for 'nameConstraintsObjects[5].name') [ 465s] x509_cert.c:942:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 942 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:942:9: note: (near initialization for 'nameConstraintsObjects[6].name') [ 465s] x509_cert.c:943:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 943 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:943:7: note: (near initialization for 'nameConstraintsObjects[7].name') [ 465s] x509_cert.c:999:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 999 | { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:999:7: note: (near initialization for 'certificatePoliciesObject[0].name') [ 465s] x509_cert.c:1000:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1000 | { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1000:9: note: (near initialization for 'certificatePoliciesObject[1].name') [ 465s] x509_cert.c:1001:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1001 | { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1001:11: note: (near initialization for 'certificatePoliciesObject[2].name') [ 465s] x509_cert.c:1002:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1002 | { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1002:11: note: (near initialization for 'certificatePoliciesObject[3].name') [ 465s] x509_cert.c:1003:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1003 | { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1003:13: note: (near initialization for 'certificatePoliciesObject[4].name') [ 465s] x509_cert.c:1004:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1004 | { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ [ 465s] | ^~~~~~~~~~~~~ [ 465s] x509_cert.c:1004:15: note: (near initialization for 'certificatePoliciesObject[5].name') [ 465s] x509_cert.c:1005:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1005 | { 4, "qualifier", ASN1_EOC, ASN1_CHOICE }, /* 6 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:1005:15: note: (near initialization for 'certificatePoliciesObject[6].name') [ 465s] x509_cert.c:1006:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1006 | { 5, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 7 */ [ 465s] | ^~~~~~~~ [ 465s] x509_cert.c:1006:17: note: (near initialization for 'certificatePoliciesObject[7].name') [ 465s] x509_cert.c:1007:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1007 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 8 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1007:17: note: (near initialization for 'certificatePoliciesObject[8].name') [ 465s] x509_cert.c:1008:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1008 | { 5, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 9 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1008:17: note: (near initialization for 'certificatePoliciesObject[9].name') [ 465s] x509_cert.c:1009:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1009 | { 6, "explicitText", ASN1_EOC, ASN1_RAW }, /* 10 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:1009:19: note: (near initialization for 'certificatePoliciesObject[10].name') [ 465s] x509_cert.c:1010:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1010 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 11 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1010:17: note: (near initialization for 'certificatePoliciesObject[11].name') [ 465s] x509_cert.c:1011:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1011 | { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 12 */ [ 465s] | ^~~~~~~~~~~~~ [ 465s] x509_cert.c:1011:15: note: (near initialization for 'certificatePoliciesObject[12].name') [ 465s] x509_cert.c:1012:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1012 | { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 13 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:1012:11: note: (near initialization for 'certificatePoliciesObject[13].name') [ 465s] x509_cert.c:1013:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1013 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 14 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1013:7: note: (near initialization for 'certificatePoliciesObject[14].name') [ 465s] x509_cert.c:1014:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1014 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:1014:7: note: (near initialization for 'certificatePoliciesObject[15].name') [ 465s] x509_cert.c: In function 'parse_certificatePolicies': [ 465s] x509_cert.c:1054:38: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] [ 465s] 1054 | policy->cps_uri = strndup(object.ptr, object.len); [ 465s] | ~~~~~~^~~~ [ 465s] | | [ 465s] | u_char * {aka unsigned char *} [ 465s] In file included from x509_cert.c:26: [ 465s] /usr/include/string.h:174:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 465s] 174 | extern char *strndup (const char *__string, size_t __n) [ 465s] | ^~~~~~~ [ 465s] x509_cert.c: At top level: [ 465s] x509_cert.c:1074:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1074 | { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1074:7: note: (near initialization for 'policyMappingsObjects[0].name') [ 465s] x509_cert.c:1075:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1075 | { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1075:9: note: (near initialization for 'policyMappingsObjects[1].name') [ 465s] x509_cert.c:1076:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1076 | { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:1076:11: note: (near initialization for 'policyMappingsObjects[2].name') [ 465s] x509_cert.c:1077:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1077 | { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1077:11: note: (near initialization for 'policyMappingsObjects[3].name') [ 465s] x509_cert.c:1078:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1078 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1078:7: note: (near initialization for 'policyMappingsObjects[4].name') [ 465s] x509_cert.c:1079:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1079 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:1079:7: note: (near initialization for 'policyMappingsObjects[5].name') [ 465s] x509_cert.c:1134:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1134 | { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1134:7: note: (near initialization for 'policyConstraintsObjects[0].name') [ 465s] x509_cert.c:1135:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1135 | { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1135:9: note: (near initialization for 'policyConstraintsObjects[1].name') [ 465s] x509_cert.c:1136:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1136 | { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:1136:11: note: (near initialization for 'policyConstraintsObjects[2].name') [ 465s] x509_cert.c:1137:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1137 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1137:9: note: (near initialization for 'policyConstraintsObjects[3].name') [ 465s] x509_cert.c:1138:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1138 | { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1138:9: note: (near initialization for 'policyConstraintsObjects[4].name') [ 465s] x509_cert.c:1139:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1139 | { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:1139:11: note: (near initialization for 'policyConstraintsObjects[5].name') [ 465s] x509_cert.c:1140:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1140 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1140:9: note: (near initialization for 'policyConstraintsObjects[6].name') [ 465s] x509_cert.c:1141:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1141 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:1141:7: note: (near initialization for 'policyConstraintsObjects[7].name') [ 465s] x509_cert.c:1184:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1184 | { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:1184:7: note: (near initialization for 'ipAddrBlocksObjects[0].name') [ 465s] x509_cert.c:1185:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1185 | { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1185:9: note: (near initialization for 'ipAddrBlocksObjects[1].name') [ 465s] x509_cert.c:1186:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1186 | { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1186:11: note: (near initialization for 'ipAddrBlocksObjects[2].name') [ 465s] x509_cert.c:1187:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1187 | { 2, "ipAddressChoice", ASN1_EOC, ASN1_CHOICE }, /* 3 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1187:11: note: (near initialization for 'ipAddrBlocksObjects[3].name') [ 465s] x509_cert.c:1188:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1188 | { 3, "inherit", ASN1_NULL, ASN1_OPT }, /* 4 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1188:13: note: (near initialization for 'ipAddrBlocksObjects[4].name') [ 465s] x509_cert.c:1189:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1189 | { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 5 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1189:13: note: (near initialization for 'ipAddrBlocksObjects[5].name') [ 465s] x509_cert.c:1190:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1190 | { 3, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 6 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1190:13: note: (near initialization for 'ipAddrBlocksObjects[6].name') [ 465s] x509_cert.c:1191:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1191 | { 4, "addressOrRange", ASN1_EOC, ASN1_CHOICE }, /* 7 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1191:15: note: (near initialization for 'ipAddrBlocksObjects[7].name') [ 465s] x509_cert.c:1192:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1192 | { 5, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 8 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1192:17: note: (near initialization for 'ipAddrBlocksObjects[8].name') [ 465s] x509_cert.c:1193:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1193 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 9 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1193:17: note: (near initialization for 'ipAddrBlocksObjects[9].name') [ 465s] x509_cert.c:1194:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1194 | { 5, "addressRange", ASN1_SEQUENCE, ASN1_OPT }, /* 10 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:1194:17: note: (near initialization for 'ipAddrBlocksObjects[10].name') [ 465s] x509_cert.c:1195:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1195 | { 6, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 11 */ [ 465s] | ^~~~~ [ 465s] x509_cert.c:1195:19: note: (near initialization for 'ipAddrBlocksObjects[11].name') [ 465s] x509_cert.c:1196:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1196 | { 6, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 12 */ [ 465s] | ^~~~~ [ 465s] x509_cert.c:1196:19: note: (near initialization for 'ipAddrBlocksObjects[12].name') [ 465s] x509_cert.c:1197:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1197 | { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 13 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1197:17: note: (near initialization for 'ipAddrBlocksObjects[13].name') [ 465s] x509_cert.c:1198:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1198 | { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 14 */ [ 465s] | ^~~~~~~~~~~~~ [ 465s] x509_cert.c:1198:15: note: (near initialization for 'ipAddrBlocksObjects[14].name') [ 465s] x509_cert.c:1199:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1199 | { 3, "end loop/choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 15 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1199:13: note: (near initialization for 'ipAddrBlocksObjects[15].name') [ 465s] x509_cert.c:1200:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1200 | { 2, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 16 */ [ 465s] | ^~~~~~~~~~~~~ [ 465s] x509_cert.c:1200:11: note: (near initialization for 'ipAddrBlocksObjects[16].name') [ 465s] x509_cert.c:1201:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1201 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 17 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1201:7: note: (near initialization for 'ipAddrBlocksObjects[17].name') [ 465s] x509_cert.c:1202:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1202 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:1202:7: note: (near initialization for 'ipAddrBlocksObjects[18].name') [ 465s] x509_cert.c:1335:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1335 | { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 465s] | ^~~~~~ [ 465s] x509_cert.c:1335:7: note: (near initialization for 'certObjects[0].name') [ 465s] x509_cert.c:1336:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1336 | { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1336:9: note: (near initialization for 'certObjects[1].name') [ 465s] x509_cert.c:1337:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1337 | { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1337:11: note: (near initialization for 'certObjects[2].name') [ 465s] x509_cert.c:1338:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1338 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1338:13: note: (near initialization for 'certObjects[3].name') [ 465s] x509_cert.c:1339:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1339 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ [ 465s] | ^~~~~~~~~~~~~~ [ 465s] x509_cert.c:1339:11: note: (near initialization for 'certObjects[4].name') [ 465s] x509_cert.c:1340:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1340 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:1340:11: note: (near initialization for 'certObjects[5].name') [ 465s] x509_cert.c:1341:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1341 | { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ [ 465s] | ^~~~~~~~ [ 465s] x509_cert.c:1341:11: note: (near initialization for 'certObjects[6].name') [ 465s] x509_cert.c:1342:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1342 | { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1342:11: note: (near initialization for 'certObjects[7].name') [ 465s] x509_cert.c:1343:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1343 | { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:1343:13: note: (near initialization for 'certObjects[8].name') [ 465s] x509_cert.c:1344:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1344 | { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1344:13: note: (near initialization for 'certObjects[9].name') [ 465s] x509_cert.c:1345:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1345 | { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1345:11: note: (near initialization for 'certObjects[10].name') [ 465s] x509_cert.c:1346:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1346 | { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1346:11: note: (near initialization for 'certObjects[11].name') [ 465s] x509_cert.c:1347:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1347 | { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1347:11: note: (near initialization for 'certObjects[12].name') [ 465s] x509_cert.c:1348:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1348 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1348:11: note: (near initialization for 'certObjects[13].name') [ 465s] x509_cert.c:1349:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1349 | { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1349:11: note: (near initialization for 'certObjects[14].name') [ 465s] x509_cert.c:1350:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1350 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1350:11: note: (near initialization for 'certObjects[15].name') [ 465s] x509_cert.c:1351:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1351 | { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1351:11: note: (near initialization for 'certObjects[16].name') [ 465s] x509_cert.c:1352:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1352 | { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_cert.c:1352:13: note: (near initialization for 'certObjects[17].name') [ 465s] x509_cert.c:1353:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1353 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:1353:15: note: (near initialization for 'certObjects[18].name') [ 465s] x509_cert.c:1354:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1354 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ [ 465s] | ^~~~~~~~ [ 465s] x509_cert.c:1354:17: note: (near initialization for 'certObjects[19].name') [ 465s] x509_cert.c:1355:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1355 | { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1355:17: note: (near initialization for 'certObjects[20].name') [ 465s] x509_cert.c:1356:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1356 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_cert.c:1356:17: note: (near initialization for 'certObjects[21].name') [ 465s] x509_cert.c:1357:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1357 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_cert.c:1357:13: note: (near initialization for 'certObjects[22].name') [ 465s] x509_cert.c:1358:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1358 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_cert.c:1358:11: note: (near initialization for 'certObjects[23].name') [ 465s] x509_cert.c:1359:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1359 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1359:9: note: (near initialization for 'certObjects[24].name') [ 465s] x509_cert.c:1360:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1360 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_cert.c:1360:9: note: (near initialization for 'certObjects[25].name') [ 465s] x509_cert.c:1361:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 1361 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_cert.c:1361:7: note: (near initialization for 'certObjects[26].name') [ 465s] x509_cert.c: In function 'parse_certificate': [ 465s] x509_cert.c:1561:38: warning: pointer targets in passing argument 4 of 'asn1_parse_simple_object' differ in signedness [-Wpointer-sign] [ 465s] 1561 | level, oid_names[extn_oid].name)) [ 465s] | ~~~~~~~~~~~~~~~~~~~^~~~~ [ 465s] | | [ 465s] | const u_char * const {aka const unsigned char * const} [ 465s] In file included from x509_cert.c:34: [ 465s] ../../../../src/libstrongswan/asn1/asn1.h:181:22: note: expected 'const char *' but argument is of type 'const u_char * const' {aka 'const unsigned char * const'} [ 465s] 181 | const char* name); [ 465s] | ~~~~~~~~~~~~^~~~ [ 465s] x509_cert.c: In function 'x509_build_crlDistributionPoints': [ 465s] x509_cert.c:2110:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 465s] 2110 | chunk_create(cdp->uri, strlen(cdp->uri))))), [ 465s] | ~~~^~~~~ [ 465s] | | [ 465s] | char * [ 465s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 465s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 465s] from ../../../../src/libstrongswan/library.h:102, [ 465s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 465s] from x509_cert.h:26, [ 465s] from x509_cert.c:29: [ 465s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 465s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 465s] | ~~~~~~~~^~~ [ 465s] x509_cert.c: In function 'generate': [ 465s] x509_cert.c:2280:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 465s] 2280 | chunk_create(uri, strlen(uri)))); [ 465s] | ^~~ [ 465s] | | [ 465s] | char * [ 465s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 465s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 465s] from ../../../../src/libstrongswan/library.h:102, [ 465s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 465s] from x509_cert.h:26, [ 465s] from x509_cert.c:29: [ 465s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 465s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 465s] | ~~~~~~~~^~~ [ 465s] x509_cert.c:2488:27: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 465s] 2488 | chunk_create(policy->cps_uri, [ 465s] | ~~~~~~^~~~~~~~~ [ 465s] | | [ 465s] | char * [ 465s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 465s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 465s] from ../../../../src/libstrongswan/library.h:102, [ 465s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 465s] from x509_cert.h:26, [ 465s] from x509_cert.c:29: [ 465s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 465s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 465s] | ~~~~~~~~^~~ [ 465s] x509_cert.c:2497:29: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 465s] 2497 | chunk_create(policy->unotice_text, [ 465s] | ~~~~~~^~~~~~~~~~~~~~ [ 465s] | | [ 465s] | char * [ 465s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 465s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 465s] from ../../../../src/libstrongswan/library.h:102, [ 465s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 465s] from x509_cert.h:26, [ 465s] from x509_cert.c:29: [ 465s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 465s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 465s] | ~~~~~~~~^~~ [ 465s] x509_crl.c:166:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 166 | { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:166:7: note: (near initialization for 'crlObjects[0].name') [ 465s] x509_crl.c:167:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 167 | { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 465s] | ^~~~~~~~~~~~~ [ 465s] x509_crl.c:167:9: note: (near initialization for 'crlObjects[1].name') [ 465s] x509_crl.c:168:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 168 | { 2, "version", ASN1_INTEGER, ASN1_OPT | [ 465s] | ^~~~~~~~~ [ 465s] x509_crl.c:168:11: note: (near initialization for 'crlObjects[2].name') [ 465s] x509_crl.c:170:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 170 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_crl.c:170:11: note: (near initialization for 'crlObjects[3].name') [ 465s] x509_crl.c:171:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 171 | { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_crl.c:171:11: note: (near initialization for 'crlObjects[4].name') [ 465s] x509_crl.c:172:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 172 | { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ [ 465s] | ^~~~~~~~ [ 465s] x509_crl.c:172:11: note: (near initialization for 'crlObjects[5].name') [ 465s] x509_crl.c:173:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 173 | { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_crl.c:173:11: note: (near initialization for 'crlObjects[6].name') [ 465s] x509_crl.c:174:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 174 | { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ [ 465s] | ^~~~~~~~~~~~ [ 465s] x509_crl.c:174:11: note: (near initialization for 'crlObjects[7].name') [ 465s] x509_crl.c:175:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 175 | { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:175:11: note: (near initialization for 'crlObjects[8].name') [ 465s] x509_crl.c:177:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 177 | { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_crl.c:177:13: note: (near initialization for 'crlObjects[9].name') [ 465s] x509_crl.c:178:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 178 | { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:178:15: note: (near initialization for 'crlObjects[10].name') [ 465s] x509_crl.c:179:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 179 | { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:179:15: note: (near initialization for 'crlObjects[11].name') [ 465s] x509_crl.c:180:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 180 | { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:180:15: note: (near initialization for 'crlObjects[12].name') [ 465s] x509_crl.c:182:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 182 | { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_crl.c:182:17: note: (near initialization for 'crlObjects[13].name') [ 465s] x509_crl.c:183:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 183 | { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ [ 465s] | ^~~~~~~~ [ 465s] x509_crl.c:183:19: note: (near initialization for 'crlObjects[14].name') [ 465s] x509_crl.c:184:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 184 | { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | [ 465s] | ^~~~~~~~~~ [ 465s] x509_crl.c:184:19: note: (near initialization for 'crlObjects[15].name') [ 465s] x509_crl.c:186:19: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 186 | { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_crl.c:186:19: note: (near initialization for 'crlObjects[16].name') [ 465s] x509_crl.c:187:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 187 | { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:187:15: note: (near initialization for 'crlObjects[17].name') [ 465s] x509_crl.c:188:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 188 | { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ [ 465s] | ^~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:188:11: note: (near initialization for 'crlObjects[18].name') [ 465s] x509_crl.c:189:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 189 | { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:189:11: note: (near initialization for 'crlObjects[19].name') [ 465s] x509_crl.c:190:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 190 | { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ [ 465s] | ^~~~~~~~~~~~~~~ [ 465s] x509_crl.c:190:13: note: (near initialization for 'crlObjects[20].name') [ 465s] x509_crl.c:191:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 191 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_crl.c:191:15: note: (near initialization for 'crlObjects[21].name') [ 465s] x509_crl.c:192:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 192 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ [ 465s] | ^~~~~~~~ [ 465s] x509_crl.c:192:17: note: (near initialization for 'crlObjects[22].name') [ 465s] x509_crl.c:193:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 193 | { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | [ 465s] | ^~~~~~~~~~ [ 465s] x509_crl.c:193:17: note: (near initialization for 'crlObjects[23].name') [ 465s] x509_crl.c:195:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 195 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ [ 465s] | ^~~~~~~~~~~ [ 465s] x509_crl.c:195:17: note: (near initialization for 'crlObjects[24].name') [ 465s] x509_crl.c:196:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 196 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ [ 465s] | ^~~~~~~~~~ [ 465s] x509_crl.c:196:13: note: (near initialization for 'crlObjects[25].name') [ 465s] x509_crl.c:197:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 197 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ [ 465s] | ^~~~~~~~~ [ 465s] x509_crl.c:197:11: note: (near initialization for 'crlObjects[26].name') [ 465s] x509_crl.c:198:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 198 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ [ 465s] | ^~~~~~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:198:9: note: (near initialization for 'crlObjects[27].name') [ 465s] x509_crl.c:199:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 199 | { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ [ 465s] | ^~~~~~~~~~~~~~~~ [ 465s] x509_crl.c:199:9: note: (near initialization for 'crlObjects[28].name') [ 465s] x509_crl.c:200:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 465s] 200 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 465s] | ^~~~~~ [ 465s] x509_crl.c:200:7: note: (near initialization for 'crlObjects[29].name') [ 466s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT x509_ocsp_response.lo -MD -MP -MF .deps/x509_ocsp_response.Tpo -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o [ 466s] x509_ocsp_response.c:278:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 278 | { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ [ 466s] | ^~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:278:7: note: (near initialization for 'singleResponseObjects[0].name') [ 466s] x509_ocsp_response.c:279:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 279 | { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 466s] | ^~~~~~~~ [ 466s] x509_ocsp_response.c:279:9: note: (near initialization for 'singleResponseObjects[1].name') [ 466s] x509_ocsp_response.c:280:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 280 | { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:280:11: note: (near initialization for 'singleResponseObjects[2].name') [ 466s] x509_ocsp_response.c:281:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 281 | { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ [ 466s] | ^~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:281:11: note: (near initialization for 'singleResponseObjects[3].name') [ 466s] x509_ocsp_response.c:282:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 282 | { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ [ 466s] | ^~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:282:11: note: (near initialization for 'singleResponseObjects[4].name') [ 466s] x509_ocsp_response.c:283:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 283 | { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ [ 466s] | ^~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:283:11: note: (near initialization for 'singleResponseObjects[5].name') [ 466s] x509_ocsp_response.c:284:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 284 | { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ [ 466s] | ^~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:284:9: note: (near initialization for 'singleResponseObjects[6].name') [ 466s] x509_ocsp_response.c:285:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 285 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:285:9: note: (near initialization for 'singleResponseObjects[7].name') [ 466s] x509_ocsp_response.c:286:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 286 | { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:286:9: note: (near initialization for 'singleResponseObjects[8].name') [ 466s] x509_ocsp_response.c:287:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 287 | { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ [ 466s] | ^~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:287:11: note: (near initialization for 'singleResponseObjects[9].name') [ 466s] x509_ocsp_response.c:288:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 288 | { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ [ 466s] | ^~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:288:11: note: (near initialization for 'singleResponseObjects[10].name') [ 466s] x509_ocsp_response.c:289:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 289 | { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:289:13: note: (near initialization for 'singleResponseObjects[11].name') [ 466s] x509_ocsp_response.c:290:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 290 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:290:11: note: (near initialization for 'singleResponseObjects[12].name') [ 466s] x509_ocsp_response.c:291:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 291 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:291:9: note: (near initialization for 'singleResponseObjects[13].name') [ 466s] x509_ocsp_response.c:292:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 292 | { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:292:9: note: (near initialization for 'singleResponseObjects[14].name') [ 466s] x509_ocsp_response.c:293:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 293 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:293:9: note: (near initialization for 'singleResponseObjects[15].name') [ 466s] x509_ocsp_response.c:294:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 294 | { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ [ 466s] | ^~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:294:9: note: (near initialization for 'singleResponseObjects[16].name') [ 466s] x509_ocsp_response.c:295:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 295 | { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:295:9: note: (near initialization for 'singleResponseObjects[17].name') [ 466s] x509_ocsp_response.c:296:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 296 | { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ [ 466s] | ^~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:296:11: note: (near initialization for 'singleResponseObjects[18].name') [ 466s] x509_ocsp_response.c:297:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 297 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:297:9: note: (near initialization for 'singleResponseObjects[19].name') [ 466s] x509_ocsp_response.c:298:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 298 | { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:298:9: note: (near initialization for 'singleResponseObjects[20].name') [ 466s] x509_ocsp_response.c:299:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 299 | { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ [ 466s] | ^~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:299:11: note: (near initialization for 'singleResponseObjects[21].name') [ 466s] x509_ocsp_response.c:300:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 300 | { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:300:13: note: (near initialization for 'singleResponseObjects[22].name') [ 466s] x509_ocsp_response.c:301:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 301 | { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ [ 466s] | ^~~~~~~~ [ 466s] x509_ocsp_response.c:301:15: note: (near initialization for 'singleResponseObjects[23].name') [ 466s] x509_ocsp_response.c:302:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 302 | { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | [ 466s] | ^~~~~~~~~~ [ 466s] x509_ocsp_response.c:302:15: note: (near initialization for 'singleResponseObjects[24].name') [ 466s] x509_ocsp_response.c:304:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 304 | { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:304:15: note: (near initialization for 'singleResponseObjects[25].name') [ 466s] x509_ocsp_response.c:305:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 305 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ [ 466s] | ^~~~~~~~~~ [ 466s] x509_ocsp_response.c:305:11: note: (near initialization for 'singleResponseObjects[26].name') [ 466s] x509_ocsp_response.c:306:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 306 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:306:9: note: (near initialization for 'singleResponseObjects[27].name') [ 466s] x509_ocsp_response.c:307:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 307 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 466s] | ^~~~~~ [ 466s] x509_ocsp_response.c:307:7: note: (near initialization for 'singleResponseObjects[28].name') [ 466s] x509_ocsp_response.c:420:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 420 | { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:420:7: note: (near initialization for 'responsesObjects[0].name') [ 466s] x509_ocsp_response.c:421:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 421 | { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 466s] | ^~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:421:9: note: (near initialization for 'responsesObjects[1].name') [ 466s] x509_ocsp_response.c:422:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 422 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 466s] | ^~~~~~~~~~ [ 466s] x509_ocsp_response.c:422:7: note: (near initialization for 'responsesObjects[2].name') [ 466s] x509_ocsp_response.c:423:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 423 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 466s] | ^~~~~~ [ 466s] x509_ocsp_response.c:423:7: note: (near initialization for 'responsesObjects[3].name') [ 466s] x509_ocsp_response.c:467:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 467 | { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:467:7: note: (near initialization for 'basicResponseObjects[0].name') [ 466s] x509_ocsp_response.c:468:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 468 | { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 466s] | ^~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:468:9: note: (near initialization for 'basicResponseObjects[1].name') [ 466s] x509_ocsp_response.c:469:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 469 | { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | [ 466s] | ^~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:469:11: note: (near initialization for 'basicResponseObjects[2].name') [ 466s] x509_ocsp_response.c:471:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 471 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:471:13: note: (near initialization for 'basicResponseObjects[3].name') [ 466s] x509_ocsp_response.c:472:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 472 | { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:472:11: note: (near initialization for 'basicResponseObjects[4].name') [ 466s] x509_ocsp_response.c:473:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 473 | { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:473:13: note: (near initialization for 'basicResponseObjects[5].name') [ 466s] x509_ocsp_response.c:474:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 474 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ [ 466s] | ^~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:474:11: note: (near initialization for 'basicResponseObjects[6].name') [ 466s] x509_ocsp_response.c:475:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 475 | { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:475:11: note: (near initialization for 'basicResponseObjects[7].name') [ 466s] x509_ocsp_response.c:476:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 476 | { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ [ 466s] | ^~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:476:13: note: (near initialization for 'basicResponseObjects[8].name') [ 466s] x509_ocsp_response.c:477:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 477 | { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ [ 466s] | ^~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:477:11: note: (near initialization for 'basicResponseObjects[9].name') [ 466s] x509_ocsp_response.c:478:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 478 | { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ [ 466s] | ^~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:478:11: note: (near initialization for 'basicResponseObjects[10].name') [ 466s] x509_ocsp_response.c:479:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 479 | { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:479:11: note: (near initialization for 'basicResponseObjects[11].name') [ 466s] x509_ocsp_response.c:480:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 480 | { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:480:11: note: (near initialization for 'basicResponseObjects[12].name') [ 466s] x509_ocsp_response.c:481:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 481 | { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:481:13: note: (near initialization for 'basicResponseObjects[13].name') [ 466s] x509_ocsp_response.c:482:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 482 | { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:482:15: note: (near initialization for 'basicResponseObjects[14].name') [ 466s] x509_ocsp_response.c:483:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 483 | { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ [ 466s] | ^~~~~~~~ [ 466s] x509_ocsp_response.c:483:17: note: (near initialization for 'basicResponseObjects[15].name') [ 466s] x509_ocsp_response.c:484:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 484 | { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | [ 466s] | ^~~~~~~~~~ [ 466s] x509_ocsp_response.c:484:17: note: (near initialization for 'basicResponseObjects[16].name') [ 466s] x509_ocsp_response.c:486:17: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 486 | { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:486:17: note: (near initialization for 'basicResponseObjects[17].name') [ 466s] x509_ocsp_response.c:487:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 487 | { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ [ 466s] | ^~~~~~~~~~ [ 466s] x509_ocsp_response.c:487:13: note: (near initialization for 'basicResponseObjects[18].name') [ 466s] x509_ocsp_response.c:488:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 488 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:488:11: note: (near initialization for 'basicResponseObjects[19].name') [ 466s] x509_ocsp_response.c:489:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 489 | { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:489:9: note: (near initialization for 'basicResponseObjects[20].name') [ 466s] x509_ocsp_response.c:490:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 490 | { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ [ 466s] | ^~~~~~~~~~~ [ 466s] x509_ocsp_response.c:490:9: note: (near initialization for 'basicResponseObjects[21].name') [ 466s] x509_ocsp_response.c:491:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 491 | { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ [ 466s] | ^~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:491:9: note: (near initialization for 'basicResponseObjects[22].name') [ 466s] x509_ocsp_response.c:492:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 492 | { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ [ 466s] | ^~~~~~~ [ 466s] x509_ocsp_response.c:492:11: note: (near initialization for 'basicResponseObjects[23].name') [ 466s] x509_ocsp_response.c:493:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 493 | { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ [ 466s] | ^~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:493:13: note: (near initialization for 'basicResponseObjects[24].name') [ 466s] x509_ocsp_response.c:494:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 494 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ [ 466s] | ^~~~~~~~~~ [ 466s] x509_ocsp_response.c:494:11: note: (near initialization for 'basicResponseObjects[25].name') [ 466s] x509_ocsp_response.c:495:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 495 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:495:9: note: (near initialization for 'basicResponseObjects[26].name') [ 466s] x509_ocsp_response.c:496:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 496 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 466s] | ^~~~~~ [ 466s] x509_ocsp_response.c:496:7: note: (near initialization for 'basicResponseObjects[27].name') [ 466s] x509_ocsp_response.c:624:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 624 | { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 466s] | ^~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:624:7: note: (near initialization for 'ocspResponseObjects[0].name') [ 466s] x509_ocsp_response.c:625:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 625 | { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ [ 466s] | ^~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:625:9: note: (near initialization for 'ocspResponseObjects[1].name') [ 466s] x509_ocsp_response.c:626:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 626 | { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ [ 466s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:626:9: note: (near initialization for 'ocspResponseObjects[2].name') [ 466s] x509_ocsp_response.c:627:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 627 | { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ [ 466s] | ^~~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:627:11: note: (near initialization for 'ocspResponseObjects[3].name') [ 466s] x509_ocsp_response.c:628:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 628 | { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ [ 466s] | ^~~~~~~~~~~~~~ [ 466s] x509_ocsp_response.c:628:13: note: (near initialization for 'ocspResponseObjects[4].name') [ 466s] x509_ocsp_response.c:629:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 629 | { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ [ 466s] | ^~~~~~~~~~ [ 466s] x509_ocsp_response.c:629:13: note: (near initialization for 'ocspResponseObjects[5].name') [ 466s] x509_ocsp_response.c:630:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 630 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ [ 466s] | ^~~~~~~~~ [ 466s] x509_ocsp_response.c:630:9: note: (near initialization for 'ocspResponseObjects[6].name') [ 466s] x509_ocsp_response.c:631:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 466s] 631 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 466s] | ^~~~~~ [ 466s] x509_ocsp_response.c:631:7: note: (near initialization for 'ocspResponseObjects[7].name') [ 467s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-x509.la x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo [ 469s] libtool: link: ar cru .libs/libstrongswan-x509.a .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o [ 469s] libtool: link: ranlib .libs/libstrongswan-x509.a [ 469s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) [ 469s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/x509' [ 469s] Making all in plugins/revocation [ 469s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/revocation' [ 469s] depbase=`echo revocation_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 469s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT revocation_plugin.lo -MD -MP -MF $depbase.Tpo -c -o revocation_plugin.lo revocation_plugin.c &&\ [ 469s] mv -f $depbase.Tpo $depbase.Plo [ 469s] depbase=`echo revocation_validator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 469s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT revocation_validator.lo -MD -MP -MF $depbase.Tpo -c -o revocation_validator.lo revocation_validator.c &&\ [ 469s] mv -f $depbase.Tpo $depbase.Plo [ 470s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT revocation_plugin.lo -MD -MP -MF .deps/revocation_plugin.Tpo -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o [ 471s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT revocation_validator.lo -MD -MP -MF .deps/revocation_validator.Tpo -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o [ 471s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-revocation.la revocation_plugin.lo revocation_validator.lo [ 473s] libtool: link: ar cru .libs/libstrongswan-revocation.a .libs/revocation_plugin.o .libs/revocation_validator.o [ 473s] libtool: link: ranlib .libs/libstrongswan-revocation.a [ 473s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) [ 474s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/revocation' [ 474s] Making all in plugins/constraints [ 474s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/constraints' [ 474s] depbase=`echo constraints_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 474s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT constraints_plugin.lo -MD -MP -MF $depbase.Tpo -c -o constraints_plugin.lo constraints_plugin.c &&\ [ 474s] mv -f $depbase.Tpo $depbase.Plo [ 474s] depbase=`echo constraints_validator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 474s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT constraints_validator.lo -MD -MP -MF $depbase.Tpo -c -o constraints_validator.lo constraints_validator.c &&\ [ 474s] mv -f $depbase.Tpo $depbase.Plo [ 475s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT constraints_plugin.lo -MD -MP -MF .deps/constraints_plugin.Tpo -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o [ 475s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT constraints_validator.lo -MD -MP -MF .deps/constraints_validator.Tpo -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o [ 476s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-constraints.la constraints_plugin.lo constraints_validator.lo [ 478s] libtool: link: ar cru .libs/libstrongswan-constraints.a .libs/constraints_plugin.o .libs/constraints_validator.o [ 478s] libtool: link: ranlib .libs/libstrongswan-constraints.a [ 478s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) [ 478s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/constraints' [ 478s] Making all in plugins/pubkey [ 478s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pubkey' [ 478s] depbase=`echo pubkey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 478s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pubkey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pubkey_plugin.lo pubkey_plugin.c &&\ [ 478s] mv -f $depbase.Tpo $depbase.Plo [ 478s] depbase=`echo pubkey_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 478s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pubkey_cert.lo -MD -MP -MF $depbase.Tpo -c -o pubkey_cert.lo pubkey_cert.c &&\ [ 478s] mv -f $depbase.Tpo $depbase.Plo [ 480s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pubkey_plugin.lo -MD -MP -MF .deps/pubkey_plugin.Tpo -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o [ 480s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pubkey_cert.lo -MD -MP -MF .deps/pubkey_cert.Tpo -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o [ 481s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-pubkey.la pubkey_plugin.lo pubkey_cert.lo [ 484s] libtool: link: ar cru .libs/libstrongswan-pubkey.a .libs/pubkey_plugin.o .libs/pubkey_cert.o [ 484s] libtool: link: ranlib .libs/libstrongswan-pubkey.a [ 484s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) [ 484s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pubkey' [ 484s] Making all in plugins/pkcs1 [ 484s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs1' [ 484s] depbase=`echo pkcs1_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 484s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs1_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_plugin.lo pkcs1_plugin.c &&\ [ 484s] mv -f $depbase.Tpo $depbase.Plo [ 484s] depbase=`echo pkcs1_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 484s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs1_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_encoder.lo pkcs1_encoder.c &&\ [ 484s] mv -f $depbase.Tpo $depbase.Plo [ 484s] depbase=`echo pkcs1_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 484s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs1_builder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs1_builder.lo pkcs1_builder.c &&\ [ 484s] mv -f $depbase.Tpo $depbase.Plo [ 486s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs1_plugin.lo -MD -MP -MF .deps/pkcs1_plugin.Tpo -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o [ 486s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs1_builder.lo -MD -MP -MF .deps/pkcs1_builder.Tpo -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o [ 486s] pkcs1_builder.c:30:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 30 | { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 486s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:30:7: note: (near initialization for 'pkinfoObjects[0].name') [ 486s] pkcs1_builder.c:31:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 31 | { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 486s] | ^~~~~~~~~~~ [ 486s] pkcs1_builder.c:31:9: note: (near initialization for 'pkinfoObjects[1].name') [ 486s] pkcs1_builder.c:32:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 32 | { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ [ 486s] | ^~~~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:32:9: note: (near initialization for 'pkinfoObjects[2].name') [ 486s] pkcs1_builder.c:33:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 33 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 486s] | ^~~~~~ [ 486s] pkcs1_builder.c:33:7: note: (near initialization for 'pkinfoObjects[3].name') [ 486s] pkcs1_builder.c:120:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 120 | { 0, "RSAPublicKey", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 486s] | ^~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:120:7: note: (near initialization for 'pubkeyObjects[0].name') [ 486s] pkcs1_builder.c:121:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 121 | { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 486s] | ^~~~~~~~~ [ 486s] pkcs1_builder.c:121:9: note: (near initialization for 'pubkeyObjects[1].name') [ 486s] pkcs1_builder.c:122:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 122 | { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 486s] | ^~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:122:9: note: (near initialization for 'pubkeyObjects[2].name') [ 486s] pkcs1_builder.c:123:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 123 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 486s] | ^~~~~~ [ 486s] pkcs1_builder.c:123:7: note: (near initialization for 'pubkeyObjects[3].name') [ 486s] pkcs1_builder.c:169:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 169 | { 0, "RSAPrivateKey", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 486s] | ^~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:169:7: note: (near initialization for 'privkeyObjects[0].name') [ 486s] pkcs1_builder.c:170:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 170 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 486s] | ^~~~~~~~~ [ 486s] pkcs1_builder.c:170:9: note: (near initialization for 'privkeyObjects[1].name') [ 486s] pkcs1_builder.c:171:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 171 | { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 486s] | ^~~~~~~~~ [ 486s] pkcs1_builder.c:171:9: note: (near initialization for 'privkeyObjects[2].name') [ 486s] pkcs1_builder.c:172:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 172 | { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 3 */ [ 486s] | ^~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:172:9: note: (near initialization for 'privkeyObjects[3].name') [ 486s] pkcs1_builder.c:173:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 173 | { 1, "privateExponent", ASN1_INTEGER, ASN1_BODY }, /* 4 */ [ 486s] | ^~~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:173:9: note: (near initialization for 'privkeyObjects[4].name') [ 486s] pkcs1_builder.c:174:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 174 | { 1, "prime1", ASN1_INTEGER, ASN1_BODY }, /* 5 */ [ 486s] | ^~~~~~~~ [ 486s] pkcs1_builder.c:174:9: note: (near initialization for 'privkeyObjects[5].name') [ 486s] pkcs1_builder.c:175:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 175 | { 1, "prime2", ASN1_INTEGER, ASN1_BODY }, /* 6 */ [ 486s] | ^~~~~~~~ [ 486s] pkcs1_builder.c:175:9: note: (near initialization for 'privkeyObjects[6].name') [ 486s] pkcs1_builder.c:176:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 176 | { 1, "exponent1", ASN1_INTEGER, ASN1_BODY }, /* 7 */ [ 486s] | ^~~~~~~~~~~ [ 486s] pkcs1_builder.c:176:9: note: (near initialization for 'privkeyObjects[7].name') [ 486s] pkcs1_builder.c:177:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 177 | { 1, "exponent2", ASN1_INTEGER, ASN1_BODY }, /* 8 */ [ 486s] | ^~~~~~~~~~~ [ 486s] pkcs1_builder.c:177:9: note: (near initialization for 'privkeyObjects[8].name') [ 486s] pkcs1_builder.c:178:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 178 | { 1, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 9 */ [ 486s] | ^~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:178:9: note: (near initialization for 'privkeyObjects[9].name') [ 486s] pkcs1_builder.c:179:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 179 | { 1, "otherPrimeInfos", ASN1_SEQUENCE, ASN1_OPT | [ 486s] | ^~~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:179:9: note: (near initialization for 'privkeyObjects[10].name') [ 486s] pkcs1_builder.c:181:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 181 | { 2, "otherPrimeInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 11 */ [ 486s] | ^~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:181:11: note: (near initialization for 'privkeyObjects[11].name') [ 486s] pkcs1_builder.c:182:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 182 | { 3, "prime", ASN1_INTEGER, ASN1_BODY }, /* 12 */ [ 486s] | ^~~~~~~ [ 486s] pkcs1_builder.c:182:13: note: (near initialization for 'privkeyObjects[12].name') [ 486s] pkcs1_builder.c:183:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 183 | { 3, "exponent", ASN1_INTEGER, ASN1_BODY }, /* 13 */ [ 486s] | ^~~~~~~~~~ [ 486s] pkcs1_builder.c:183:13: note: (near initialization for 'privkeyObjects[13].name') [ 486s] pkcs1_builder.c:184:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 184 | { 3, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 14 */ [ 486s] | ^~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:184:13: note: (near initialization for 'privkeyObjects[14].name') [ 486s] pkcs1_builder.c:185:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 185 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 15 */ [ 486s] | ^~~~~~~~~~~~~~~~~ [ 486s] pkcs1_builder.c:185:9: note: (near initialization for 'privkeyObjects[15].name') [ 486s] pkcs1_builder.c:186:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 486s] 186 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 486s] | ^~~~~~ [ 486s] pkcs1_builder.c:186:7: note: (near initialization for 'privkeyObjects[16].name') [ 486s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs1_encoder.lo -MD -MP -MF .deps/pkcs1_encoder.Tpo -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o [ 487s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs1.la pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo [ 490s] libtool: link: ar cru .libs/libstrongswan-pkcs1.a .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o [ 490s] libtool: link: ranlib .libs/libstrongswan-pkcs1.a [ 490s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) [ 490s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs1' [ 490s] Making all in plugins/pkcs7 [ 490s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs7' [ 490s] depbase=`echo pkcs7_generic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 490s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_generic.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_generic.lo pkcs7_generic.c &&\ [ 490s] mv -f $depbase.Tpo $depbase.Plo [ 490s] depbase=`echo pkcs7_signed_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 490s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_signed_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_signed_data.lo pkcs7_signed_data.c &&\ [ 490s] mv -f $depbase.Tpo $depbase.Plo [ 490s] depbase=`echo pkcs7_encrypted_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 490s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_encrypted_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c &&\ [ 490s] mv -f $depbase.Tpo $depbase.Plo [ 490s] depbase=`echo pkcs7_enveloped_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 490s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_enveloped_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c &&\ [ 490s] mv -f $depbase.Tpo $depbase.Plo [ 490s] depbase=`echo pkcs7_data.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 490s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_data.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_data.lo pkcs7_data.c &&\ [ 490s] mv -f $depbase.Tpo $depbase.Plo [ 490s] depbase=`echo pkcs7_attributes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 490s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_attributes.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_attributes.lo pkcs7_attributes.c &&\ [ 490s] mv -f $depbase.Tpo $depbase.Plo [ 490s] depbase=`echo pkcs7_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 490s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs7_plugin.lo pkcs7_plugin.c &&\ [ 490s] mv -f $depbase.Tpo $depbase.Plo [ 492s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_encrypted_data.lo -MD -MP -MF .deps/pkcs7_encrypted_data.Tpo -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o [ 493s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_data.lo -MD -MP -MF .deps/pkcs7_data.Tpo -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o [ 493s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_attributes.lo -MD -MP -MF .deps/pkcs7_attributes.Tpo -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o [ 493s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_plugin.lo -MD -MP -MF .deps/pkcs7_plugin.Tpo -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o [ 493s] pkcs7_encrypted_data.c:74:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 74 | { 0, "encryptedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 493s] | ^~~~~~~~~~~~~~~ [ 493s] pkcs7_encrypted_data.c:74:7: note: (near initialization for 'encryptedDataObjects[0].name') [ 493s] pkcs7_encrypted_data.c:75:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 75 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_encrypted_data.c:75:9: note: (near initialization for 'encryptedDataObjects[1].name') [ 493s] pkcs7_encrypted_data.c:76:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 76 | { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_encrypted_data.c:76:9: note: (near initialization for 'encryptedDataObjects[2].name') [ 493s] pkcs7_encrypted_data.c:77:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 77 | { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 3 */ [ 493s] | ^~~~~~~~~~~~~ [ 493s] pkcs7_encrypted_data.c:77:11: note: (near initialization for 'encryptedDataObjects[3].name') [ 493s] pkcs7_encrypted_data.c:78:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 78 | { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 4 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_encrypted_data.c:78:11: note: (near initialization for 'encryptedDataObjects[4].name') [ 493s] pkcs7_encrypted_data.c:79:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 79 | { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 5 */ [ 493s] | ^~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_encrypted_data.c:79:11: note: (near initialization for 'encryptedDataObjects[5].name') [ 493s] pkcs7_encrypted_data.c:80:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 80 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 493s] | ^~~~~~ [ 493s] pkcs7_encrypted_data.c:80:7: note: (near initialization for 'encryptedDataObjects[6].name') [ 493s] pkcs7_attributes.c:208:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 208 | { 0, "attributes", ASN1_SET, ASN1_LOOP }, /* 0 */ [ 493s] | ^~~~~~~~~~~~ [ 493s] pkcs7_attributes.c:208:7: note: (near initialization for 'attributesObjects[0].name') [ 493s] pkcs7_attributes.c:209:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 209 | { 1, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ [ 493s] | ^~~~~~~~~~~ [ 493s] pkcs7_attributes.c:209:9: note: (near initialization for 'attributesObjects[1].name') [ 493s] pkcs7_attributes.c:210:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 210 | { 2, "type", ASN1_OID, ASN1_BODY }, /* 2 */ [ 493s] | ^~~~~~ [ 493s] pkcs7_attributes.c:210:11: note: (near initialization for 'attributesObjects[2].name') [ 493s] pkcs7_attributes.c:211:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 211 | { 2, "values", ASN1_SET, ASN1_LOOP }, /* 3 */ [ 493s] | ^~~~~~~~ [ 493s] pkcs7_attributes.c:211:11: note: (near initialization for 'attributesObjects[3].name') [ 493s] pkcs7_attributes.c:212:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 212 | { 3, "value", ASN1_EOC, ASN1_RAW }, /* 4 */ [ 493s] | ^~~~~~~ [ 493s] pkcs7_attributes.c:212:13: note: (near initialization for 'attributesObjects[4].name') [ 493s] pkcs7_attributes.c:213:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 213 | { 2, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ [ 493s] | ^~~~~~~~~~ [ 493s] pkcs7_attributes.c:213:11: note: (near initialization for 'attributesObjects[5].name') [ 493s] pkcs7_attributes.c:214:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 214 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ [ 493s] | ^~~~~~~~~~ [ 493s] pkcs7_attributes.c:214:7: note: (near initialization for 'attributesObjects[6].name') [ 493s] pkcs7_attributes.c:215:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 215 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 493s] | ^~~~~~ [ 493s] pkcs7_attributes.c:215:7: note: (near initialization for 'attributesObjects[7].name') [ 493s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_generic.lo -MD -MP -MF .deps/pkcs7_generic.Tpo -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o [ 493s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_signed_data.lo -MD -MP -MF .deps/pkcs7_signed_data.Tpo -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o [ 493s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs7_enveloped_data.lo -MD -MP -MF .deps/pkcs7_enveloped_data.Tpo -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o [ 493s] pkcs7_generic.c:35:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 35 | { 0, "contentInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 493s] | ^~~~~~~~~~~~~ [ 493s] pkcs7_generic.c:35:7: note: (near initialization for 'contentInfoObjects[0].name') [ 493s] pkcs7_generic.c:36:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 36 | { 1, "contentType", ASN1_OID, ASN1_BODY }, /* 1 */ [ 493s] | ^~~~~~~~~~~~~ [ 493s] pkcs7_generic.c:36:9: note: (near initialization for 'contentInfoObjects[1].name') [ 493s] pkcs7_generic.c:37:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 37 | { 1, "content", ASN1_CONTEXT_C_0, ASN1_OPT | [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_generic.c:37:9: note: (near initialization for 'contentInfoObjects[2].name') [ 493s] pkcs7_generic.c:39:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 39 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_generic.c:39:9: note: (near initialization for 'contentInfoObjects[3].name') [ 493s] pkcs7_generic.c:40:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 40 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 493s] | ^~~~~~ [ 493s] pkcs7_generic.c:40:7: note: (near initialization for 'contentInfoObjects[4].name') [ 493s] pkcs7_signed_data.c:115:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 115 | { 0, "signedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 493s] | ^~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:115:7: note: (near initialization for 'signedDataObjects[0].name') [ 493s] pkcs7_signed_data.c:116:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 116 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_signed_data.c:116:9: note: (near initialization for 'signedDataObjects[1].name') [ 493s] pkcs7_signed_data.c:117:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 117 | { 1, "digestAlgorithms", ASN1_SET, ASN1_LOOP }, /* 2 */ [ 493s] | ^~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:117:9: note: (near initialization for 'signedDataObjects[2].name') [ 493s] pkcs7_signed_data.c:118:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 118 | { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 3 */ [ 493s] | ^~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:118:11: note: (near initialization for 'signedDataObjects[3].name') [ 493s] pkcs7_signed_data.c:119:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 119 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ [ 493s] | ^~~~~~~~~~ [ 493s] pkcs7_signed_data.c:119:9: note: (near initialization for 'signedDataObjects[4].name') [ 493s] pkcs7_signed_data.c:120:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 120 | { 1, "contentInfo", ASN1_EOC, ASN1_RAW }, /* 5 */ [ 493s] | ^~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:120:9: note: (near initialization for 'signedDataObjects[5].name') [ 493s] pkcs7_signed_data.c:121:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 121 | { 1, "certificates", ASN1_CONTEXT_C_0, ASN1_OPT | [ 493s] | ^~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:121:9: note: (near initialization for 'signedDataObjects[6].name') [ 493s] pkcs7_signed_data.c:123:12: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 123 | { 2, "certificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 7 */ [ 493s] | ^~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:123:12: note: (near initialization for 'signedDataObjects[7].name') [ 493s] pkcs7_signed_data.c:124:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 124 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 8 */ [ 493s] | ^~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:124:9: note: (near initialization for 'signedDataObjects[8].name') [ 493s] pkcs7_signed_data.c:125:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 125 | { 1, "crls", ASN1_CONTEXT_C_1, ASN1_OPT | [ 493s] | ^~~~~~ [ 493s] pkcs7_signed_data.c:125:9: note: (near initialization for 'signedDataObjects[9].name') [ 493s] pkcs7_signed_data.c:127:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 127 | { 2, "crl", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ [ 493s] | ^~~~~ [ 493s] pkcs7_signed_data.c:127:11: note: (near initialization for 'signedDataObjects[10].name') [ 493s] pkcs7_signed_data.c:128:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 128 | { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 11 */ [ 493s] | ^~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:128:9: note: (near initialization for 'signedDataObjects[11].name') [ 493s] pkcs7_signed_data.c:129:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 129 | { 1, "signerInfos", ASN1_SET, ASN1_LOOP }, /* 12 */ [ 493s] | ^~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:129:9: note: (near initialization for 'signedDataObjects[12].name') [ 493s] pkcs7_signed_data.c:130:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 130 | { 2, "signerInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ [ 493s] | ^~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:130:11: note: (near initialization for 'signedDataObjects[13].name') [ 493s] pkcs7_signed_data.c:131:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 131 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 14 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_signed_data.c:131:13: note: (near initialization for 'signedDataObjects[14].name') [ 493s] pkcs7_signed_data.c:132:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 132 | { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 15 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:132:13: note: (near initialization for 'signedDataObjects[15].name') [ 493s] pkcs7_signed_data.c:133:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 133 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 16 */ [ 493s] | ^~~~~~~~ [ 493s] pkcs7_signed_data.c:133:15: note: (near initialization for 'signedDataObjects[16].name') [ 493s] pkcs7_signed_data.c:134:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 134 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 17 */ [ 493s] | ^~~~~~~~ [ 493s] pkcs7_signed_data.c:134:15: note: (near initialization for 'signedDataObjects[17].name') [ 493s] pkcs7_signed_data.c:135:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 135 | { 3, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 18 */ [ 493s] | ^~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:135:13: note: (near initialization for 'signedDataObjects[18].name') [ 493s] pkcs7_signed_data.c:136:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 136 | { 3, "authenticatedAttributes", ASN1_CONTEXT_C_0, ASN1_OPT | [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:136:13: note: (near initialization for 'signedDataObjects[19].name') [ 493s] pkcs7_signed_data.c:138:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 138 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_signed_data.c:138:13: note: (near initialization for 'signedDataObjects[20].name') [ 493s] pkcs7_signed_data.c:139:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 139 | { 3, "digestEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 21 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:139:13: note: (near initialization for 'signedDataObjects[21].name') [ 493s] pkcs7_signed_data.c:140:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 140 | { 3, "encryptedDigest", ASN1_OCTET_STRING, ASN1_BODY }, /* 22 */ [ 493s] | ^~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:140:13: note: (near initialization for 'signedDataObjects[22].name') [ 493s] pkcs7_signed_data.c:141:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 141 | { 3, "unauthenticatedAttributes", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 23 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_signed_data.c:141:13: note: (near initialization for 'signedDataObjects[23].name') [ 493s] pkcs7_signed_data.c:142:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 142 | { 3, "end opt", ASN1_EOC, ASN1_END }, /* 24 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_signed_data.c:142:13: note: (near initialization for 'signedDataObjects[24].name') [ 493s] pkcs7_signed_data.c:143:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 143 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ [ 493s] | ^~~~~~~~~~ [ 493s] pkcs7_signed_data.c:143:9: note: (near initialization for 'signedDataObjects[25].name') [ 493s] pkcs7_signed_data.c:144:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 144 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 493s] | ^~~~~~ [ 493s] pkcs7_signed_data.c:144:7: note: (near initialization for 'signedDataObjects[26].name') [ 493s] pkcs7_enveloped_data.c:55:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 55 | { 0, "envelopedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 493s] | ^~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:55:7: note: (near initialization for 'envelopedDataObjects[0].name') [ 493s] pkcs7_enveloped_data.c:56:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 56 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:56:9: note: (near initialization for 'envelopedDataObjects[1].name') [ 493s] pkcs7_enveloped_data.c:57:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 57 | { 1, "recipientInfos", ASN1_SET, ASN1_LOOP }, /* 2 */ [ 493s] | ^~~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:57:9: note: (near initialization for 'envelopedDataObjects[2].name') [ 493s] pkcs7_enveloped_data.c:58:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 58 | { 2, "recipientInfo", ASN1_SEQUENCE, ASN1_BODY }, /* 3 */ [ 493s] | ^~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:58:11: note: (near initialization for 'envelopedDataObjects[3].name') [ 493s] pkcs7_enveloped_data.c:59:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 59 | { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 4 */ [ 493s] | ^~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:59:13: note: (near initialization for 'envelopedDataObjects[4].name') [ 493s] pkcs7_enveloped_data.c:60:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 60 | { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:60:13: note: (near initialization for 'envelopedDataObjects[5].name') [ 493s] pkcs7_enveloped_data.c:61:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 61 | { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ [ 493s] | ^~~~~~~~ [ 493s] pkcs7_enveloped_data.c:61:15: note: (near initialization for 'envelopedDataObjects[6].name') [ 493s] pkcs7_enveloped_data.c:62:15: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 62 | { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 7 */ [ 493s] | ^~~~~~~~ [ 493s] pkcs7_enveloped_data.c:62:15: note: (near initialization for 'envelopedDataObjects[7].name') [ 493s] pkcs7_enveloped_data.c:63:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 63 | { 3, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 8 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:63:13: note: (near initialization for 'envelopedDataObjects[8].name') [ 493s] pkcs7_enveloped_data.c:64:13: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 64 | { 3, "encryptedKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 9 */ [ 493s] | ^~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:64:13: note: (near initialization for 'envelopedDataObjects[9].name') [ 493s] pkcs7_enveloped_data.c:65:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 65 | { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ [ 493s] | ^~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:65:9: note: (near initialization for 'envelopedDataObjects[10].name') [ 493s] pkcs7_enveloped_data.c:66:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 66 | { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:66:9: note: (near initialization for 'envelopedDataObjects[11].name') [ 493s] pkcs7_enveloped_data.c:67:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 67 | { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 12 */ [ 493s] | ^~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:67:11: note: (near initialization for 'envelopedDataObjects[12].name') [ 493s] pkcs7_enveloped_data.c:68:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 68 | { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 13 */ [ 493s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:68:11: note: (near initialization for 'envelopedDataObjects[13].name') [ 493s] pkcs7_enveloped_data.c:69:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 69 | { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 14 */ [ 493s] | ^~~~~~~~~~~~~~~~~~ [ 493s] pkcs7_enveloped_data.c:69:11: note: (near initialization for 'envelopedDataObjects[14].name') [ 493s] pkcs7_enveloped_data.c:70:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 493s] 70 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 493s] | ^~~~~~ [ 493s] pkcs7_enveloped_data.c:70:7: note: (near initialization for 'envelopedDataObjects[15].name') [ 494s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs7.la pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo [ 497s] libtool: link: ar cru .libs/libstrongswan-pkcs7.a .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o [ 497s] libtool: link: ranlib .libs/libstrongswan-pkcs7.a [ 497s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) [ 497s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs7' [ 497s] Making all in plugins/pkcs8 [ 497s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs8' [ 497s] depbase=`echo pkcs8_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 497s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs8_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs8_plugin.lo pkcs8_plugin.c &&\ [ 497s] mv -f $depbase.Tpo $depbase.Plo [ 497s] depbase=`echo pkcs8_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 497s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs8_builder.lo -MD -MP -MF $depbase.Tpo -c -o pkcs8_builder.lo pkcs8_builder.c &&\ [ 497s] mv -f $depbase.Tpo $depbase.Plo [ 501s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs8_plugin.lo -MD -MP -MF .deps/pkcs8_plugin.Tpo -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o [ 502s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs8_builder.lo -MD -MP -MF .deps/pkcs8_builder.Tpo -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o [ 502s] pkcs8_builder.c:29:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 29 | { 0, "privateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 502s] | ^~~~~~~~~~~~~~~~ [ 502s] pkcs8_builder.c:29:7: note: (near initialization for 'pkinfoObjects[0].name') [ 502s] pkcs8_builder.c:30:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 30 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 502s] | ^~~~~~~~~ [ 502s] pkcs8_builder.c:30:9: note: (near initialization for 'pkinfoObjects[1].name') [ 502s] pkcs8_builder.c:31:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 31 | { 1, "privateKeyAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ [ 502s] | ^~~~~~~~~~~~~~~~~~~~~ [ 502s] pkcs8_builder.c:31:9: note: (near initialization for 'pkinfoObjects[2].name') [ 502s] pkcs8_builder.c:32:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 32 | { 1, "privateKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ [ 502s] | ^~~~~~~~~~~~ [ 502s] pkcs8_builder.c:32:9: note: (near initialization for 'pkinfoObjects[3].name') [ 502s] pkcs8_builder.c:33:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 33 | { 1, "attributes", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ [ 502s] | ^~~~~~~~~~~~ [ 502s] pkcs8_builder.c:33:9: note: (near initialization for 'pkinfoObjects[4].name') [ 502s] pkcs8_builder.c:34:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 34 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ [ 502s] | ^~~~~~~~~ [ 502s] pkcs8_builder.c:34:9: note: (near initialization for 'pkinfoObjects[5].name') [ 502s] pkcs8_builder.c:35:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 35 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 502s] | ^~~~~~ [ 502s] pkcs8_builder.c:35:7: note: (near initialization for 'pkinfoObjects[6].name') [ 502s] pkcs8_builder.c:159:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 159 | { 0, "encryptedPrivateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 502s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 502s] pkcs8_builder.c:159:7: note: (near initialization for 'encryptedPKIObjects[0].name') [ 502s] pkcs8_builder.c:160:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 160 | { 1, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 502s] | ^~~~~~~~~~~~~~~~~~~~~ [ 502s] pkcs8_builder.c:160:9: note: (near initialization for 'encryptedPKIObjects[1].name') [ 502s] pkcs8_builder.c:161:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 161 | { 1, "encryptedData", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ [ 502s] | ^~~~~~~~~~~~~~~ [ 502s] pkcs8_builder.c:161:9: note: (near initialization for 'encryptedPKIObjects[2].name') [ 502s] pkcs8_builder.c:162:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 502s] 162 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 502s] | ^~~~~~ [ 502s] pkcs8_builder.c:162:7: note: (near initialization for 'encryptedPKIObjects[3].name') [ 502s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs8.la pkcs8_plugin.lo pkcs8_builder.lo [ 507s] libtool: link: ar cru .libs/libstrongswan-pkcs8.a .libs/pkcs8_plugin.o .libs/pkcs8_builder.o [ 507s] libtool: link: ranlib .libs/libstrongswan-pkcs8.a [ 508s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) [ 508s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs8' [ 508s] Making all in plugins/pkcs12 [ 508s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs12' [ 508s] depbase=`echo pkcs12_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 508s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs12_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pkcs12_plugin.lo pkcs12_plugin.c &&\ [ 508s] mv -f $depbase.Tpo $depbase.Plo [ 508s] depbase=`echo pkcs12_decode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 508s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs12_decode.lo -MD -MP -MF $depbase.Tpo -c -o pkcs12_decode.lo pkcs12_decode.c &&\ [ 508s] mv -f $depbase.Tpo $depbase.Plo [ 512s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs12_plugin.lo -MD -MP -MF .deps/pkcs12_plugin.Tpo -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o [ 512s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pkcs12_decode.lo -MD -MP -MF .deps/pkcs12_decode.Tpo -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o [ 512s] pkcs12_decode.c:109:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 109 | { 0, "CertBag", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:109:7: note: (near initialization for 'certBagObjects[0].name') [ 512s] pkcs12_decode.c:110:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 110 | { 1, "certId", ASN1_OID, ASN1_BODY }, /* 1 */ [ 512s] | ^~~~~~~~ [ 512s] pkcs12_decode.c:110:9: note: (near initialization for 'certBagObjects[1].name') [ 512s] pkcs12_decode.c:111:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 111 | { 1, "certValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 2 */ [ 512s] | ^~~~~~~~~~~ [ 512s] pkcs12_decode.c:111:9: note: (near initialization for 'certBagObjects[2].name') [ 512s] pkcs12_decode.c:112:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 112 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 512s] | ^~~~~~ [ 512s] pkcs12_decode.c:112:7: note: (near initialization for 'certBagObjects[3].name') [ 512s] pkcs12_decode.c:175:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 175 | { 0, "SafeContents", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 512s] | ^~~~~~~~~~~~~~ [ 512s] pkcs12_decode.c:175:7: note: (near initialization for 'safeContentsObjects[0].name') [ 512s] pkcs12_decode.c:176:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 176 | { 1, "SafeBag", ASN1_SEQUENCE, ASN1_BODY }, /* 1 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:176:9: note: (near initialization for 'safeContentsObjects[1].name') [ 512s] pkcs12_decode.c:177:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 177 | { 2, "bagId", ASN1_OID, ASN1_BODY }, /* 2 */ [ 512s] | ^~~~~~~ [ 512s] pkcs12_decode.c:177:11: note: (near initialization for 'safeContentsObjects[2].name') [ 512s] pkcs12_decode.c:178:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 178 | { 2, "bagValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 3 */ [ 512s] | ^~~~~~~~~~ [ 512s] pkcs12_decode.c:178:11: note: (near initialization for 'safeContentsObjects[3].name') [ 512s] pkcs12_decode.c:179:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 179 | { 2, "bagAttr", ASN1_SET, ASN1_OPT|ASN1_RAW }, /* 4 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:179:11: note: (near initialization for 'safeContentsObjects[4].name') [ 512s] pkcs12_decode.c:180:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 180 | { 2, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:180:11: note: (near initialization for 'safeContentsObjects[5].name') [ 512s] pkcs12_decode.c:181:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 181 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ [ 512s] | ^~~~~~~~~~ [ 512s] pkcs12_decode.c:181:7: note: (near initialization for 'safeContentsObjects[6].name') [ 512s] pkcs12_decode.c:182:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 182 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 512s] | ^~~~~~ [ 512s] pkcs12_decode.c:182:7: note: (near initialization for 'safeContentsObjects[7].name') [ 512s] pkcs12_decode.c:255:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 255 | { 0, "AuthenticatedSafe", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ [ 512s] | ^~~~~~~~~~~~~~~~~~~ [ 512s] pkcs12_decode.c:255:7: note: (near initialization for 'authenticatedSafeObjects[0].name') [ 512s] pkcs12_decode.c:256:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 256 | { 1, "ContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ [ 512s] | ^~~~~~~~~~~~~ [ 512s] pkcs12_decode.c:256:9: note: (near initialization for 'authenticatedSafeObjects[1].name') [ 512s] pkcs12_decode.c:257:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 257 | { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ [ 512s] | ^~~~~~~~~~ [ 512s] pkcs12_decode.c:257:7: note: (near initialization for 'authenticatedSafeObjects[2].name') [ 512s] pkcs12_decode.c:258:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 258 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 512s] | ^~~~~~ [ 512s] pkcs12_decode.c:258:7: note: (near initialization for 'authenticatedSafeObjects[3].name') [ 512s] pkcs12_decode.c:374:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 374 | { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ [ 512s] | ^~~~~~~~~~~~ [ 512s] pkcs12_decode.c:374:7: note: (near initialization for 'digestInfoObjects[0].name') [ 512s] pkcs12_decode.c:375:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 375 | { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 512s] | ^~~~~~~~~~~~~~~~~ [ 512s] pkcs12_decode.c:375:9: note: (near initialization for 'digestInfoObjects[1].name') [ 512s] pkcs12_decode.c:376:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 376 | { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ [ 512s] | ^~~~~~~~ [ 512s] pkcs12_decode.c:376:9: note: (near initialization for 'digestInfoObjects[2].name') [ 512s] pkcs12_decode.c:377:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 377 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 512s] | ^~~~~~ [ 512s] pkcs12_decode.c:377:7: note: (near initialization for 'digestInfoObjects[3].name') [ 512s] pkcs12_decode.c:427:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 427 | { 0, "PFX", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 512s] | ^~~~~ [ 512s] pkcs12_decode.c:427:7: note: (near initialization for 'PFXObjects[0].name') [ 512s] pkcs12_decode.c:428:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 428 | { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:428:9: note: (near initialization for 'PFXObjects[1].name') [ 512s] pkcs12_decode.c:429:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 429 | { 1, "authSafe", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ [ 512s] | ^~~~~~~~~~ [ 512s] pkcs12_decode.c:429:9: note: (near initialization for 'PFXObjects[2].name') [ 512s] pkcs12_decode.c:430:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 430 | { 1, "macData", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 3 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:430:9: note: (near initialization for 'PFXObjects[3].name') [ 512s] pkcs12_decode.c:431:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 431 | { 2, "mac", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ [ 512s] | ^~~~~ [ 512s] pkcs12_decode.c:431:11: note: (near initialization for 'PFXObjects[4].name') [ 512s] pkcs12_decode.c:432:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 432 | { 2, "macSalt", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:432:11: note: (near initialization for 'PFXObjects[5].name') [ 512s] pkcs12_decode.c:433:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 433 | { 2, "iterations", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 6 */ [ 512s] | ^~~~~~~~~~~~ [ 512s] pkcs12_decode.c:433:11: note: (near initialization for 'PFXObjects[6].name') [ 512s] pkcs12_decode.c:434:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 434 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ [ 512s] | ^~~~~~~~~ [ 512s] pkcs12_decode.c:434:9: note: (near initialization for 'PFXObjects[7].name') [ 512s] pkcs12_decode.c:435:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 512s] 435 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 512s] | ^~~~~~ [ 512s] pkcs12_decode.c:435:7: note: (near initialization for 'PFXObjects[8].name') [ 513s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-pkcs12.la pkcs12_plugin.lo pkcs12_decode.lo [ 518s] libtool: link: ar cru .libs/libstrongswan-pkcs12.a .libs/pkcs12_plugin.o .libs/pkcs12_decode.o [ 518s] libtool: link: ranlib .libs/libstrongswan-pkcs12.a [ 518s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) [ 518s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs12' [ 518s] Making all in plugins/pgp [ 519s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pgp' [ 519s] depbase=`echo pgp_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 519s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pgp_plugin.lo pgp_plugin.c &&\ [ 519s] mv -f $depbase.Tpo $depbase.Plo [ 519s] depbase=`echo pgp_utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 519s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_utils.lo -MD -MP -MF $depbase.Tpo -c -o pgp_utils.lo pgp_utils.c &&\ [ 519s] mv -f $depbase.Tpo $depbase.Plo [ 519s] depbase=`echo pgp_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 519s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_cert.lo -MD -MP -MF $depbase.Tpo -c -o pgp_cert.lo pgp_cert.c &&\ [ 519s] mv -f $depbase.Tpo $depbase.Plo [ 519s] depbase=`echo pgp_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 519s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pgp_encoder.lo pgp_encoder.c &&\ [ 519s] mv -f $depbase.Tpo $depbase.Plo [ 519s] depbase=`echo pgp_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 519s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_builder.lo -MD -MP -MF $depbase.Tpo -c -o pgp_builder.lo pgp_builder.c &&\ [ 519s] mv -f $depbase.Tpo $depbase.Plo [ 522s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_encoder.lo -MD -MP -MF .deps/pgp_encoder.Tpo -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o [ 522s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_cert.lo -MD -MP -MF .deps/pgp_cert.Tpo -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o [ 523s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_plugin.lo -MD -MP -MF .deps/pgp_plugin.Tpo -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o [ 523s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_builder.lo -MD -MP -MF .deps/pgp_builder.Tpo -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o [ 523s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pgp_utils.lo -MD -MP -MF .deps/pgp_utils.Tpo -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o [ 523s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-pgp.la pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo [ 529s] libtool: link: ar cru .libs/libstrongswan-pgp.a .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o [ 529s] libtool: link: ranlib .libs/libstrongswan-pgp.a [ 529s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) [ 529s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pgp' [ 529s] Making all in plugins/dnskey [ 529s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/dnskey' [ 529s] depbase=`echo dnskey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 529s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dnskey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_plugin.lo dnskey_plugin.c &&\ [ 529s] mv -f $depbase.Tpo $depbase.Plo [ 529s] depbase=`echo dnskey_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 529s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dnskey_builder.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_builder.lo dnskey_builder.c &&\ [ 529s] mv -f $depbase.Tpo $depbase.Plo [ 529s] depbase=`echo dnskey_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 529s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dnskey_encoder.lo -MD -MP -MF $depbase.Tpo -c -o dnskey_encoder.lo dnskey_encoder.c &&\ [ 529s] mv -f $depbase.Tpo $depbase.Plo [ 534s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dnskey_encoder.lo -MD -MP -MF .deps/dnskey_encoder.Tpo -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o [ 534s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dnskey_plugin.lo -MD -MP -MF .deps/dnskey_plugin.Tpo -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o [ 534s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dnskey_builder.lo -MD -MP -MF .deps/dnskey_builder.Tpo -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o [ 535s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-dnskey.la dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo [ 540s] libtool: link: ar cru .libs/libstrongswan-dnskey.a .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o [ 540s] libtool: link: ranlib .libs/libstrongswan-dnskey.a [ 540s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) [ 540s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/dnskey' [ 540s] Making all in plugins/sshkey [ 540s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sshkey' [ 540s] depbase=`echo sshkey_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 540s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sshkey_plugin.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_plugin.lo sshkey_plugin.c &&\ [ 540s] mv -f $depbase.Tpo $depbase.Plo [ 540s] depbase=`echo sshkey_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 540s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sshkey_builder.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_builder.lo sshkey_builder.c &&\ [ 540s] mv -f $depbase.Tpo $depbase.Plo [ 540s] depbase=`echo sshkey_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 540s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sshkey_encoder.lo -MD -MP -MF $depbase.Tpo -c -o sshkey_encoder.lo sshkey_encoder.c &&\ [ 540s] mv -f $depbase.Tpo $depbase.Plo [ 544s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sshkey_builder.lo -MD -MP -MF .deps/sshkey_builder.Tpo -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o [ 545s] sshkey_builder.c: In function 'parse_public_key': [ 545s] sshkey_builder.c:93:18: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] [ 545s] 93 | strpfx(format.ptr, ECDSA_PREFIX)) [ 545s] | ~~~~~~^~~~ [ 545s] | | [ 545s] | u_char * {aka unsigned char *} [ 545s] In file included from ../../../../src/libstrongswan/utils/utils.h:55, [ 545s] from ../../../../src/libstrongswan/library.h:101, [ 545s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 545s] from sshkey_builder.h:24, [ 545s] from sshkey_builder.c:21: [ 545s] ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 545s] 44 | static inline bool strpfx(const char *x, const char *prefix) [ 545s] | ~~~~~~~~~~~~^ [ 545s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sshkey_plugin.lo -MD -MP -MF .deps/sshkey_plugin.Tpo -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o [ 545s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sshkey_encoder.lo -MD -MP -MF .deps/sshkey_encoder.Tpo -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o [ 546s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-sshkey.la sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo [ 552s] libtool: link: ar cru .libs/libstrongswan-sshkey.a .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o [ 552s] libtool: link: ranlib .libs/libstrongswan-sshkey.a [ 552s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) [ 552s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sshkey' [ 552s] Making all in plugins/pem [ 553s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pem' [ 553s] depbase=`echo pem_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 553s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pem_plugin.lo -MD -MP -MF $depbase.Tpo -c -o pem_plugin.lo pem_plugin.c &&\ [ 553s] mv -f $depbase.Tpo $depbase.Plo [ 553s] depbase=`echo pem_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 553s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pem_builder.lo -MD -MP -MF $depbase.Tpo -c -o pem_builder.lo pem_builder.c &&\ [ 553s] mv -f $depbase.Tpo $depbase.Plo [ 553s] depbase=`echo pem_encoder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 553s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pem_encoder.lo -MD -MP -MF $depbase.Tpo -c -o pem_encoder.lo pem_encoder.c &&\ [ 553s] mv -f $depbase.Tpo $depbase.Plo [ 557s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pem_builder.lo -MD -MP -MF .deps/pem_builder.Tpo -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o [ 558s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pem_encoder.lo -MD -MP -MF .deps/pem_encoder.Tpo -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o [ 558s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pem_plugin.lo -MD -MP -MF .deps/pem_plugin.Tpo -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o [ 558s] pem_builder.c: In function 'present': [ 558s] pem_builder.c:47:33: warning: pointer targets in passing argument 1 of 'strneq' differ in signedness [-Wpointer-sign] [ 558s] 47 | if (ch->len >= len && strneq(ch->ptr, pattern, len)) [ 558s] | ~~^~~~~ [ 558s] | | [ 558s] | u_char * {aka unsigned char *} [ 558s] In file included from ../../../../src/libstrongswan/utils/utils.h:55, [ 558s] from ../../../../src/libstrongswan/library.h:101, [ 558s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 558s] from pem_builder.h:25, [ 558s] from pem_builder.c:18: [ 558s] ../../../../src/libstrongswan/utils/utils/string.h:36:39: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 558s] 36 | static inline bool strneq(const char *x, const char *y, size_t len) [ 558s] | ~~~~~~~~~~~~^ [ 558s] pem_builder.c: In function 'pem_to_bin': [ 558s] pem_builder.c:295:33: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] [ 558s] 295 | iv = chunk_from_hex(value, iv_buf); [ 558s] | ^~~~~~ [ 558s] | | [ 558s] | u_char * {aka unsigned char *} [ 558s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 558s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 558s] from ../../../../src/libstrongswan/library.h:102, [ 558s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 558s] from pem_builder.h:25, [ 558s] from pem_builder.c:18: [ 558s] ../../../../src/libstrongswan/utils/chunk.h:165:43: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 558s] 165 | chunk_t chunk_from_hex(chunk_t hex, char *buf); [ 558s] | ~~~~~~^~~ [ 558s] pem_builder.c:323:39: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] [ 558s] 323 | data = chunk_from_base64(data, dst.ptr); [ 558s] | ~~~^~~~ [ 558s] | | [ 558s] | u_char * {aka unsigned char *} [ 558s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 558s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 558s] from ../../../../src/libstrongswan/library.h:102, [ 558s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 558s] from pem_builder.h:25, [ 558s] from pem_builder.c:18: [ 558s] ../../../../src/libstrongswan/utils/chunk.h:188:49: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 558s] 188 | chunk_t chunk_from_base64(chunk_t base64, char *buf); [ 558s] | ~~~~~~^~~ [ 558s] pem_encoder.c: In function 'pem_encoder_encode': [ 558s] pem_encoder.c:145:21: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] [ 558s] 145 | written = snprintf(pos, len, "-----BEGIN %s-----\n", label); [ 558s] | ^~~ [ 558s] | | [ 558s] | u_char * {aka unsigned char *} [ 558s] In file included from /usr/include/features.h:450, [ 558s] from /usr/include/bits/libc-header-start.h:33, [ 558s] from /usr/include/string.h:26, [ 558s] from ../../../../src/libstrongswan/utils/chunk.h:26, [ 558s] from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, [ 558s] from pem_encoder.h:24, [ 558s] from pem_encoder.c:16: [ 558s] /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 558s] 64 | __NTH (snprintf (char *__restrict __s, size_t __n, [ 558s] | ^~~~~ [ 558s] pem_encoder.c:157:42: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] [ 558s] 157 | pem_line = chunk_to_base64(asn1_line, pos); [ 558s] | ^~~ [ 558s] | | [ 558s] | u_char * {aka unsigned char *} [ 558s] In file included from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, [ 558s] from pem_encoder.h:24, [ 558s] from pem_encoder.c:16: [ 558s] ../../../../src/libstrongswan/utils/chunk.h:177:46: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 558s] 177 | chunk_t chunk_to_base64(chunk_t chunk, char *buf); [ 558s] | ~~~~~~^~~ [ 558s] pem_encoder.c:168:21: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] [ 558s] 168 | written = snprintf(pos, len, "-----END %s-----", label); [ 558s] | ^~~ [ 558s] | | [ 558s] | u_char * {aka unsigned char *} [ 558s] In file included from /usr/include/features.h:450, [ 558s] from /usr/include/bits/libc-header-start.h:33, [ 558s] from /usr/include/string.h:26, [ 558s] from ../../../../src/libstrongswan/utils/chunk.h:26, [ 558s] from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, [ 558s] from pem_encoder.h:24, [ 558s] from pem_encoder.c:16: [ 558s] /usr/include/bits/stdio2.h:64:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 558s] 64 | __NTH (snprintf (char *__restrict __s, size_t __n, [ 558s] | ^~~~~ [ 559s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-pem.la pem_plugin.lo pem_builder.lo pem_encoder.lo [ 565s] libtool: link: ar cru .libs/libstrongswan-pem.a .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o [ 565s] libtool: link: ranlib .libs/libstrongswan-pem.a [ 565s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) [ 565s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pem' [ 565s] Making all in plugins/openssl [ 565s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/openssl' [ 565s] depbase=`echo openssl_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 565s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_plugin.lo -MD -MP -MF $depbase.Tpo -c -o openssl_plugin.lo openssl_plugin.c &&\ [ 565s] mv -f $depbase.Tpo $depbase.Plo [ 565s] depbase=`echo openssl_util.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 565s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_util.lo -MD -MP -MF $depbase.Tpo -c -o openssl_util.lo openssl_util.c &&\ [ 565s] mv -f $depbase.Tpo $depbase.Plo [ 565s] depbase=`echo openssl_crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 565s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_crypter.lo -MD -MP -MF $depbase.Tpo -c -o openssl_crypter.lo openssl_crypter.c &&\ [ 565s] mv -f $depbase.Tpo $depbase.Plo [ 565s] depbase=`echo openssl_hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 565s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_hasher.lo -MD -MP -MF $depbase.Tpo -c -o openssl_hasher.lo openssl_hasher.c &&\ [ 565s] mv -f $depbase.Tpo $depbase.Plo [ 566s] depbase=`echo openssl_sha1_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 566s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_sha1_prf.lo -MD -MP -MF $depbase.Tpo -c -o openssl_sha1_prf.lo openssl_sha1_prf.c &&\ [ 566s] mv -f $depbase.Tpo $depbase.Plo [ 566s] depbase=`echo openssl_diffie_hellman.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 566s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_diffie_hellman.lo -MD -MP -MF $depbase.Tpo -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c &&\ [ 566s] mv -f $depbase.Tpo $depbase.Plo [ 566s] depbase=`echo openssl_rsa_private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 566s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_rsa_private_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c &&\ [ 566s] mv -f $depbase.Tpo $depbase.Plo [ 566s] depbase=`echo openssl_rsa_public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 566s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_rsa_public_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c &&\ [ 566s] mv -f $depbase.Tpo $depbase.Plo [ 570s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_crypter.lo -MD -MP -MF .deps/openssl_crypter.Tpo -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o [ 570s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_plugin.lo -MD -MP -MF .deps/openssl_plugin.Tpo -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o [ 570s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_diffie_hellman.lo -MD -MP -MF .deps/openssl_diffie_hellman.Tpo -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o [ 570s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_util.lo -MD -MP -MF .deps/openssl_util.Tpo -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o [ 570s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_sha1_prf.lo -MD -MP -MF .deps/openssl_sha1_prf.Tpo -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o [ 570s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_hasher.lo -MD -MP -MF .deps/openssl_hasher.Tpo -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o [ 570s] openssl_plugin.c: In function 'seed_rng': [ 570s] openssl_plugin.c:261:41: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] [ 570s] 261 | if (!rng->get_bytes(rng, sizeof(buf), buf)) [ 570s] | ^~~ [ 570s] | | [ 570s] | char * [ 570s] openssl_plugin.c:261:41: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 570s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_rsa_public_key.lo -MD -MP -MF .deps/openssl_rsa_public_key.Tpo -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o [ 571s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_rsa_private_key.lo -MD -MP -MF .deps/openssl_rsa_private_key.Tpo -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o [ 571s] depbase=`echo openssl_ec_diffie_hellman.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 571s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_ec_diffie_hellman.lo -MD -MP -MF $depbase.Tpo -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c &&\ [ 571s] mv -f $depbase.Tpo $depbase.Plo [ 571s] depbase=`echo openssl_ec_private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 571s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_ec_private_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_ec_private_key.lo openssl_ec_private_key.c &&\ [ 571s] mv -f $depbase.Tpo $depbase.Plo [ 571s] openssl_util.c: In function 'openssl_asn1_str2chunk': [ 571s] openssl_util.c:171:3: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations] [ 571s] 171 | return chunk_create(ASN1_STRING_data(asn1), ASN1_STRING_length(asn1)); [ 571s] | ^~~~~~ [ 571s] In file included from /usr/include/openssl/e_os2.h:13, [ 571s] from /usr/include/openssl/bn.h:14, [ 571s] from openssl_util.h:31, [ 571s] from openssl_util.c:17: [ 571s] /usr/include/openssl/asn1.h:554:1: note: declared here [ 571s] 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) [ 571s] | ^~~~~~~~~~~~~~~~~~ [ 571s] depbase=`echo openssl_ec_public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 571s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_ec_public_key.lo -MD -MP -MF $depbase.Tpo -c -o openssl_ec_public_key.lo openssl_ec_public_key.c &&\ [ 571s] mv -f $depbase.Tpo $depbase.Plo [ 571s] openssl_rsa_public_key.c: In function 'verify_plain_signature': [ 571s] openssl_rsa_public_key.c:144:57: warning: pointer targets in passing argument 3 of 'RSA_public_decrypt' differ in signedness [-Wpointer-sign] [ 571s] 144 | len = RSA_public_decrypt(signature.len, signature.ptr, buf, this->rsa, [ 571s] | ^~~ [ 571s] | | [ 571s] | char * [ 571s] In file included from openssl_rsa_public_key.c:30: [ 571s] /usr/include/openssl/rsa.h:260:39: note: expected 'unsigned char *' but argument is of type 'char *' [ 571s] 260 | unsigned char *to, RSA *rsa, int padding); [ 571s] | ~~~~~~~~~~~~~~~^~ [ 571s] openssl_rsa_public_key.c:148:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 571s] 148 | valid = chunk_equals_const(data, chunk_create(buf, len)); [ 571s] | ^~~ [ 571s] | | [ 571s] | char * [ 571s] In file included from ../../../../src/libstrongswan/utils/identification.h:32, [ 571s] from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, [ 571s] from openssl_rsa_public_key.h:26, [ 571s] from openssl_rsa_public_key.c:21: [ 571s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 571s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 571s] | ~~~~~~~~^~~ [ 571s] openssl_rsa_public_key.c: In function 'encrypt': [ 571s] openssl_rsa_public_key.c:324:49: warning: pointer targets in passing argument 3 of 'RSA_public_encrypt' differ in signedness [-Wpointer-sign] [ 571s] 324 | len = RSA_public_encrypt(plain.len, plain.ptr, encrypted, [ 571s] | ^~~~~~~~~ [ 571s] | | [ 571s] | char * [ 571s] In file included from openssl_rsa_public_key.c:30: [ 571s] /usr/include/openssl/rsa.h:256:39: note: expected 'unsigned char *' but argument is of type 'char *' [ 571s] 256 | unsigned char *to, RSA *rsa, int padding); [ 571s] | ~~~~~~~~~~~~~~~^~ [ 571s] openssl_rsa_public_key.c:332:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 571s] 332 | *crypto = chunk_create(encrypted, len); [ 571s] | ^~~~~~~~~ [ 571s] | | [ 571s] | char * [ 571s] In file included from ../../../../src/libstrongswan/utils/identification.h:32, [ 571s] from ../../../../src/libstrongswan/credentials/keys/public_key.h:31, [ 571s] from openssl_rsa_public_key.h:26, [ 571s] from openssl_rsa_public_key.c:21: [ 571s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 571s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 571s] | ~~~~~~~~^~~ [ 571s] depbase=`echo openssl_x509.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 571s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_x509.lo -MD -MP -MF $depbase.Tpo -c -o openssl_x509.lo openssl_x509.c &&\ [ 571s] mv -f $depbase.Tpo $depbase.Plo [ 571s] openssl_rsa_private_key.c: In function 'decrypt': [ 571s] openssl_rsa_private_key.c:323:52: warning: pointer targets in passing argument 3 of 'RSA_private_decrypt' differ in signedness [-Wpointer-sign] [ 571s] 323 | len = RSA_private_decrypt(crypto.len, crypto.ptr, decrypted, [ 571s] | ^~~~~~~~~ [ 571s] | | [ 571s] | char * [ 571s] In file included from openssl_rsa_private_key.c:31: [ 571s] /usr/include/openssl/rsa.h:262:40: note: expected 'unsigned char *' but argument is of type 'char *' [ 571s] 262 | unsigned char *to, RSA *rsa, int padding); [ 571s] | ~~~~~~~~~~~~~~~^~ [ 571s] openssl_rsa_private_key.c:331:24: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 571s] 331 | *plain = chunk_create(decrypted, len); [ 571s] | ^~~~~~~~~ [ 571s] | | [ 571s] | char * [ 571s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 571s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 571s] from ../../../../src/libstrongswan/library.h:102, [ 571s] from ../../../../src/libstrongswan/credentials/builder.h:41, [ 571s] from openssl_rsa_private_key.h:26, [ 571s] from openssl_rsa_private_key.c:21: [ 571s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 571s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 571s] | ~~~~~~~~^~~ [ 571s] depbase=`echo openssl_crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 571s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_crl.lo -MD -MP -MF $depbase.Tpo -c -o openssl_crl.lo openssl_crl.c &&\ [ 571s] mv -f $depbase.Tpo $depbase.Plo [ 571s] depbase=`echo openssl_pkcs7.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 571s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_pkcs7.lo -MD -MP -MF $depbase.Tpo -c -o openssl_pkcs7.lo openssl_pkcs7.c &&\ [ 571s] mv -f $depbase.Tpo $depbase.Plo [ 572s] depbase=`echo openssl_pkcs12.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 572s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_pkcs12.lo -MD -MP -MF $depbase.Tpo -c -o openssl_pkcs12.lo openssl_pkcs12.c &&\ [ 572s] mv -f $depbase.Tpo $depbase.Plo [ 572s] depbase=`echo openssl_rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 572s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_rng.lo -MD -MP -MF $depbase.Tpo -c -o openssl_rng.lo openssl_rng.c &&\ [ 572s] mv -f $depbase.Tpo $depbase.Plo [ 575s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_crl.lo -MD -MP -MF .deps/openssl_crl.Tpo -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o [ 575s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_ec_private_key.lo -MD -MP -MF .deps/openssl_ec_private_key.Tpo -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o [ 575s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_ec_diffie_hellman.lo -MD -MP -MF .deps/openssl_ec_diffie_hellman.Tpo -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o [ 575s] openssl_crl.c: In function 'crl_enumerate': [ 575s] openssl_crl.c:179:10: warning: passing argument 1 of 'openssl_asn1_str2chunk' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] [ 575s] 179 | X509_REVOKED_get0_serialNumber(revoked)); [ 575s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 575s] In file included from openssl_crl.c:43: [ 575s] openssl_util.h:112:45: note: expected 'ASN1_STRING *' {aka 'struct asn1_string_st *'} but argument is of type 'const ASN1_INTEGER *' {aka 'const struct asn1_string_st *'} [ 575s] 112 | chunk_t openssl_asn1_str2chunk(ASN1_STRING *asn1); [ 575s] | ~~~~~~~~~~~~~^~~~ [ 575s] openssl_crl.c:184:10: warning: passing argument 1 of 'openssl_asn1_to_time' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] [ 575s] 184 | X509_REVOKED_get0_revocationDate(revoked)); [ 575s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 575s] In file included from openssl_crl.c:43: [ 575s] openssl_util.h:136:40: note: expected 'ASN1_TIME *' {aka 'struct asn1_string_st *'} but argument is of type 'const ASN1_TIME *' {aka 'const struct asn1_string_st *'} [ 575s] 136 | time_t openssl_asn1_to_time(ASN1_TIME *time); [ 575s] | ~~~~~~~~~~~^~~~ [ 575s] openssl_crl.c:196:6: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations] [ 575s] 196 | *reason = *ASN1_STRING_data(crlrsn); [ 575s] | ^ [ 575s] In file included from /usr/include/openssl/e_os2.h:13, [ 575s] from /usr/include/openssl/bn.h:14, [ 575s] from openssl_util.h:31, [ 575s] from openssl_crl.c:43: [ 575s] /usr/include/openssl/asn1.h:554:1: note: declared here [ 575s] 554 | DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) [ 575s] | ^~~~~~~~~~~~~~~~~~ [ 575s] openssl_crl.c: In function 'issued_by': [ 575s] openssl_crl.c:329:37: warning: passing argument 2 of 'X509_CRL_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] [ 575s] 329 | X509_CRL_get0_signature(this->crl, &sig, NULL); [ 575s] | ^~~~ [ 575s] | | [ 575s] | ASN1_BIT_STRING ** {aka struct asn1_string_st **} [ 575s] In file included from openssl_crl.c:45: [ 575s] /usr/include/openssl/x509.h:735:75: note: expected 'const ASN1_BIT_STRING **' {aka 'const struct asn1_string_st **'} but argument is of type 'ASN1_BIT_STRING **' {aka 'struct asn1_string_st **'} [ 575s] 735 | void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig, [ 575s] | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [ 575s] openssl_crl.c: In function 'parse_extensions': [ 575s] openssl_crl.c:514:13: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] [ 575s] 514 | extensions = X509_CRL_get0_extensions(this->crl); [ 575s] | ^ [ 575s] openssl_crl.c: In function 'parse_crl': [ 575s] openssl_crl.c:575:43: warning: passing argument 3 of 'X509_CRL_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] [ 575s] 575 | X509_CRL_get0_signature(this->crl, NULL, &alg); [ 575s] | ^~~~ [ 575s] | | [ 575s] | X509_ALGOR ** {aka struct X509_algor_st **} [ 575s] In file included from openssl_crl.c:45: [ 575s] /usr/include/openssl/x509.h:736:49: note: expected 'const X509_ALGOR **' {aka 'const struct X509_algor_st **'} but argument is of type 'X509_ALGOR **' {aka 'struct X509_algor_st **'} [ 575s] 736 | const X509_ALGOR **palg); [ 575s] | ~~~~~~~~~~~~~~~~~~~^~~~ [ 575s] openssl_crl.c:591:2: warning: 'X509_CRL_get_lastUpdate' is deprecated [-Wdeprecated-declarations] [ 575s] 591 | this->thisUpdate = openssl_asn1_to_time(X509_CRL_get_lastUpdate(this->crl)); [ 575s] | ^~~~ [ 575s] In file included from /usr/include/openssl/e_os2.h:13, [ 575s] from /usr/include/openssl/bn.h:14, [ 575s] from openssl_util.h:31, [ 575s] from openssl_crl.c:43: [ 575s] /usr/include/openssl/x509.h:730:1: note: declared here [ 575s] 730 | DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl)) [ 575s] | ^~~~~~~~~~~~~~~~~~ [ 575s] openssl_crl.c:592:2: warning: 'X509_CRL_get_nextUpdate' is deprecated [-Wdeprecated-declarations] [ 575s] 592 | this->nextUpdate = openssl_asn1_to_time(X509_CRL_get_nextUpdate(this->crl)); [ 575s] | ^~~~ [ 575s] In file included from /usr/include/openssl/e_os2.h:13, [ 575s] from /usr/include/openssl/bn.h:14, [ 575s] from openssl_util.h:31, [ 575s] from openssl_crl.c:43: [ 575s] /usr/include/openssl/x509.h:731:1: note: declared here [ 575s] 731 | DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl)) [ 575s] | ^~~~~~~~~~~~~~~~~~ [ 575s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_x509.lo -MD -MP -MF .deps/openssl_x509.Tpo -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o [ 575s] openssl_ec_private_key.c: In function 'build_der_signature': [ 575s] openssl_ec_private_key.c:138:53: warning: pointer targets in passing argument 5 of 'ECDSA_sign' differ in signedness [-Wpointer-sign] [ 575s] 138 | built = ECDSA_sign(0, hash.ptr, hash.len, sig.ptr, &siglen, this->ec) == 1; [ 575s] | ^~~~~~~ [ 575s] | | [ 575s] | int * [ 575s] In file included from /usr/include/openssl/ecdsa.h:10, [ 575s] from openssl_ec_private_key.c:28: [ 575s] /usr/include/openssl/ec.h:1240:50: note: expected 'unsigned int *' but argument is of type 'int *' [ 575s] 1240 | unsigned char *sig, unsigned int *siglen, EC_KEY *eckey); [ 575s] | ~~~~~~~~~~~~~~^~~~~~ [ 576s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_pkcs7.lo -MD -MP -MF .deps/openssl_pkcs7.Tpo -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o [ 576s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_pkcs12.lo -MD -MP -MF .deps/openssl_pkcs12.Tpo -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o [ 576s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_ec_public_key.lo -MD -MP -MF .deps/openssl_ec_public_key.Tpo -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o [ 576s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_rng.lo -MD -MP -MF .deps/openssl_rng.Tpo -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o [ 576s] openssl_x509.c: In function 'issued_by': [ 576s] openssl_x509.c:429:22: warning: passing argument 1 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] [ 576s] 429 | X509_get0_signature(&sig, NULL, this->x509); [ 576s] | ^~~~ [ 576s] | | [ 576s] | ASN1_BIT_STRING ** {aka struct asn1_string_st **} [ 576s] In file included from openssl_x509.c:47: [ 576s] /usr/include/openssl/x509.h:572:50: note: expected 'const ASN1_BIT_STRING **' {aka 'const struct asn1_string_st **'} but argument is of type 'ASN1_BIT_STRING **' {aka 'struct asn1_string_st **'} [ 576s] 572 | void X509_get0_signature(const ASN1_BIT_STRING **psig, [ 576s] | ~~~~~~~~~~~~~~~~~~~~~~~~^~~~ [ 576s] openssl_x509.c: In function 'openssl_parse_crlDistributionPoints': [ 576s] openssl_x509.c:773:30: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 576s] 773 | len = asprintf(&uri, "%Y", id); [ 576s] | ^ [ 576s] openssl_x509.c:773:28: warning: too many arguments for format [-Wformat-extra-args] [ 576s] 773 | len = asprintf(&uri, "%Y", id); [ 576s] | ^~~~ [ 576s] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': [ 576s] openssl_x509.c:846:29: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 576s] 846 | len = asprintf(&uri, "%Y", id); [ 576s] | ^ [ 576s] openssl_x509.c:846:27: warning: too many arguments for format [-Wformat-extra-args] [ 576s] 846 | len = asprintf(&uri, "%Y", id); [ 576s] | ^~~~ [ 576s] openssl_x509.c: In function 'parse_extensions': [ 576s] openssl_x509.c:1002:13: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] [ 576s] 1002 | extensions = X509_get0_extensions(this->x509); [ 576s] | ^ [ 576s] openssl_x509.c: In function 'parse_certificate': [ 576s] openssl_x509.c:1137:28: warning: passing argument 2 of 'X509_get0_signature' from incompatible pointer type [-Wincompatible-pointer-types] [ 576s] 1137 | X509_get0_signature(NULL, &alg, this->x509); [ 576s] | ^~~~ [ 576s] | | [ 576s] | X509_ALGOR ** {aka struct X509_algor_st **} [ 576s] In file included from openssl_x509.c:47: [ 576s] /usr/include/openssl/x509.h:573:45: note: expected 'const X509_ALGOR **' {aka 'const struct X509_algor_st **'} but argument is of type 'X509_ALGOR **' {aka 'struct X509_algor_st **'} [ 576s] 573 | const X509_ALGOR **palg, const X509 *x); [ 576s] | ~~~~~~~~~~~~~~~~~~~^~~~ [ 576s] openssl_x509.c:1139:6: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] [ 576s] 1139 | alg = X509_get0_tbs_sigalg(this->x509); [ 576s] | ^ [ 576s] depbase=`echo openssl_hmac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 576s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_hmac.lo -MD -MP -MF $depbase.Tpo -c -o openssl_hmac.lo openssl_hmac.c &&\ [ 576s] mv -f $depbase.Tpo $depbase.Plo [ 576s] openssl_rng.c: In function 'get_bytes': [ 576s] openssl_rng.c:52:20: warning: pointer targets in passing argument 1 of 'RAND_bytes' differ in signedness [-Wpointer-sign] [ 576s] 52 | return RAND_bytes((char*)buffer, bytes) == 1; [ 576s] | ^~~~~~~~~~~~~ [ 576s] | | [ 576s] | char * [ 576s] In file included from openssl_rng.c:26: [ 576s] /usr/include/openssl/rand.h:42:31: note: expected 'unsigned char *' but argument is of type 'char *' [ 576s] 42 | int RAND_bytes(unsigned char *buf, int num); [ 576s] | ~~~~~~~~~~~~~~~^~~ [ 576s] depbase=`echo openssl_gcm.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 576s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_gcm.lo -MD -MP -MF $depbase.Tpo -c -o openssl_gcm.lo openssl_gcm.c &&\ [ 576s] mv -f $depbase.Tpo $depbase.Plo [ 580s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_hmac.lo -MD -MP -MF .deps/openssl_hmac.Tpo -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o [ 580s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT openssl_gcm.lo -MD -MP -MF .deps/openssl_gcm.Tpo -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o [ 582s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-openssl.la openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto [ 589s] libtool: link: ar cru .libs/libstrongswan-openssl.a .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o [ 589s] libtool: link: ranlib .libs/libstrongswan-openssl.a [ 590s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) [ 590s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/openssl' [ 590s] Making all in plugins/fips_prf [ 590s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/fips_prf' [ 590s] depbase=`echo fips_prf_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 590s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fips_prf_plugin.lo -MD -MP -MF $depbase.Tpo -c -o fips_prf_plugin.lo fips_prf_plugin.c &&\ [ 590s] mv -f $depbase.Tpo $depbase.Plo [ 590s] depbase=`echo fips_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 590s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fips_prf.lo -MD -MP -MF $depbase.Tpo -c -o fips_prf.lo fips_prf.c &&\ [ 590s] mv -f $depbase.Tpo $depbase.Plo [ 594s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fips_prf.lo -MD -MP -MF .deps/fips_prf.Tpo -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o [ 595s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fips_prf_plugin.lo -MD -MP -MF .deps/fips_prf_plugin.Tpo -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o [ 596s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-fips-prf.la fips_prf_plugin.lo fips_prf.lo [ 600s] libtool: link: ar cru .libs/libstrongswan-fips-prf.a .libs/fips_prf_plugin.o .libs/fips_prf.o [ 600s] libtool: link: ranlib .libs/libstrongswan-fips-prf.a [ 601s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) [ 601s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/fips_prf' [ 601s] Making all in . [ 601s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 601s] depbase=`echo library.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 601s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT library.lo -MD -MP -MF $depbase.Tpo -c -o library.lo library.c &&\ [ 601s] mv -f $depbase.Tpo $depbase.Plo [ 602s] depbase=`echo credentials/credential_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 602s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/credential_manager.lo -MD -MP -MF $depbase.Tpo -c -o credentials/credential_manager.lo credentials/credential_manager.c &&\ [ 602s] mv -f $depbase.Tpo $depbase.Plo [ 602s] depbase=`echo credentials/auth_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 602s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/auth_cfg.lo -MD -MP -MF $depbase.Tpo -c -o credentials/auth_cfg.lo credentials/auth_cfg.c &&\ [ 602s] mv -f $depbase.Tpo $depbase.Plo [ 603s] depbase=`echo networking/streams/stream_unix.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 603s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_unix.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c &&\ [ 603s] mv -f $depbase.Tpo $depbase.Plo [ 603s] depbase=`echo networking/streams/stream_service_unix.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 603s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_service_unix.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c &&\ [ 603s] mv -f $depbase.Tpo $depbase.Plo [ 603s] depbase=`echo asn1/asn1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 603s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT asn1/asn1.lo -MD -MP -MF $depbase.Tpo -c -o asn1/asn1.lo asn1/asn1.c &&\ [ 603s] mv -f $depbase.Tpo $depbase.Plo [ 603s] depbase=`echo asn1/asn1_parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 603s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT asn1/asn1_parser.lo -MD -MP -MF $depbase.Tpo -c -o asn1/asn1_parser.lo asn1/asn1_parser.c &&\ [ 603s] mv -f $depbase.Tpo $depbase.Plo [ 603s] depbase=`echo asn1/oid.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 603s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT asn1/oid.lo -MD -MP -MF $depbase.Tpo -c -o asn1/oid.lo asn1/oid.c &&\ [ 603s] mv -f $depbase.Tpo $depbase.Plo [ 607s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT library.lo -MD -MP -MF .deps/library.Tpo -c library.c -fPIC -DPIC -o .libs/library.o [ 607s] library.c: In function 'hash': [ 607s] library.c:236:33: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 607s] 236 | return chunk_hash(chunk_create(key, strlen(key))); [ 607s] | ^~~ [ 607s] | | [ 607s] | char * [ 607s] In file included from networking/host.h:28, [ 607s] from networking/host_resolver.h:24, [ 607s] from library.h:102, [ 607s] from library.c:17: [ 607s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 607s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 607s] | ~~~~~~~~^~~ [ 608s] depbase=`echo bio/bio_reader.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 608s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bio/bio_reader.lo -MD -MP -MF $depbase.Tpo -c -o bio/bio_reader.lo bio/bio_reader.c &&\ [ 608s] mv -f $depbase.Tpo $depbase.Plo [ 608s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/credential_manager.lo -MD -MP -MF credentials/.deps/credential_manager.Tpo -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o [ 608s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/auth_cfg.lo -MD -MP -MF credentials/.deps/auth_cfg.Tpo -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o [ 609s] depbase=`echo bio/bio_writer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 609s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bio/bio_writer.lo -MD -MP -MF $depbase.Tpo -c -o bio/bio_writer.lo bio/bio_writer.c &&\ [ 609s] mv -f $depbase.Tpo $depbase.Plo [ 609s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_service_unix.lo -MD -MP -MF networking/streams/.deps/stream_service_unix.Tpo -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o [ 609s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_unix.lo -MD -MP -MF networking/streams/.deps/stream_unix.Tpo -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o [ 610s] depbase=`echo collections/blocking_queue.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 610s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/blocking_queue.lo -MD -MP -MF $depbase.Tpo -c -o collections/blocking_queue.lo collections/blocking_queue.c &&\ [ 610s] mv -f $depbase.Tpo $depbase.Plo [ 610s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT asn1/asn1.lo -MD -MP -MF asn1/.deps/asn1.Tpo -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o [ 610s] depbase=`echo collections/enumerator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 610s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/enumerator.lo -MD -MP -MF $depbase.Tpo -c -o collections/enumerator.lo collections/enumerator.c &&\ [ 610s] mv -f $depbase.Tpo $depbase.Plo [ 610s] depbase=`echo collections/hashtable.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 610s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/hashtable.lo -MD -MP -MF $depbase.Tpo -c -o collections/hashtable.lo collections/hashtable.c &&\ [ 610s] mv -f $depbase.Tpo $depbase.Plo [ 610s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT asn1/oid.lo -MD -MP -MF asn1/.deps/oid.Tpo -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o [ 610s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT asn1/asn1_parser.lo -MD -MP -MF asn1/.deps/asn1_parser.Tpo -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o [ 610s] asn1/asn1.c: In function 'asn1_from_time': [ 610s] asn1/asn1.c:508:21: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 610s] 508 | formatted_time.ptr = buf; [ 610s] | ^ [ 610s] asn1/asn1.c: At top level: [ 610s] asn1/asn1.c:644:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 644 | { 0, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/asn1.c:644:7: note: (near initialization for 'algorithmIdentifierObjects[0].name') [ 610s] asn1/asn1.c:645:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 645 | { 1, "algorithm", ASN1_OID, ASN1_BODY }, /* 1 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/asn1.c:645:9: note: (near initialization for 'algorithmIdentifierObjects[1].name') [ 610s] asn1/asn1.c:646:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 646 | { 1, "parameters", ASN1_OID, ASN1_RAW|ASN1_OPT }, /* 2 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/asn1.c:646:9: note: (near initialization for 'algorithmIdentifierObjects[2].name') [ 610s] asn1/asn1.c:647:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 647 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/asn1.c:647:9: note: (near initialization for 'algorithmIdentifierObjects[3].name') [ 610s] asn1/asn1.c:648:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 648 | { 1, "parameters", ASN1_SEQUENCE, ASN1_RAW|ASN1_OPT }, /* 4 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/asn1.c:648:9: note: (near initialization for 'algorithmIdentifierObjects[4].name') [ 610s] asn1/asn1.c:649:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 649 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/asn1.c:649:9: note: (near initialization for 'algorithmIdentifierObjects[5].name') [ 610s] asn1/asn1.c:650:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 650 | { 1, "parameters", ASN1_OCTET_STRING, ASN1_RAW|ASN1_OPT }, /* 6 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/asn1.c:650:9: note: (near initialization for 'algorithmIdentifierObjects[6].name') [ 610s] asn1/asn1.c:651:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 651 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/asn1.c:651:9: note: (near initialization for 'algorithmIdentifierObjects[7].name') [ 610s] asn1/asn1.c:652:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 652 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 610s] | ^~~~~~ [ 610s] asn1/asn1.c:652:7: note: (near initialization for 'algorithmIdentifierObjects[8].name') [ 610s] asn1/asn1.c:941:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 941 | { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/asn1.c:941:7: note: (near initialization for 'timeObjects[0].name') [ 610s] asn1/asn1.c:942:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 942 | { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/asn1.c:942:7: note: (near initialization for 'timeObjects[1].name') [ 610s] asn1/asn1.c:943:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 943 | { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/asn1.c:943:7: note: (near initialization for 'timeObjects[2].name') [ 610s] asn1/asn1.c:944:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 944 | { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/asn1.c:944:7: note: (near initialization for 'timeObjects[3].name') [ 610s] asn1/asn1.c:945:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 945 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 610s] | ^~~~~~ [ 610s] asn1/asn1.c:945:7: note: (near initialization for 'timeObjects[4].name') [ 610s] asn1/oid.c:13:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 13 | {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:13:43: note: (near initialization for 'oid_names[0].name') [ 610s] asn1/oid.c:14:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 14 | { 0x82, 0, 1, 1, "" }, /* 1 */ [ 610s] | ^~ [ 610s] asn1/oid.c:14:43: note: (near initialization for 'oid_names[1].name') [ 610s] asn1/oid.c:15:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 15 | { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:15:43: note: (near initialization for 'oid_names[2].name') [ 610s] asn1/oid.c:16:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 16 | { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:16:43: note: (near initialization for 'oid_names[3].name') [ 610s] asn1/oid.c:17:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 17 | { 0x0A, 0, 1, 4, "" }, /* 4 */ [ 610s] | ^~ [ 610s] asn1/oid.c:17:43: note: (near initialization for 'oid_names[4].name') [ 610s] asn1/oid.c:18:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 18 | { 0x07, 0, 1, 5, "" }, /* 5 */ [ 610s] | ^~ [ 610s] asn1/oid.c:18:43: note: (near initialization for 'oid_names[5].name') [ 610s] asn1/oid.c:19:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 19 | { 0x14, 0, 0, 6, "ND" }, /* 6 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:19:43: note: (near initialization for 'oid_names[6].name') [ 610s] asn1/oid.c:20:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 20 | {0x09, 18, 1, 0, "data" }, /* 7 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:20:43: note: (near initialization for 'oid_names[7].name') [ 610s] asn1/oid.c:21:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 21 | { 0x92, 0, 1, 1, "" }, /* 8 */ [ 610s] | ^~ [ 610s] asn1/oid.c:21:43: note: (near initialization for 'oid_names[8].name') [ 610s] asn1/oid.c:22:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 22 | { 0x26, 0, 1, 2, "" }, /* 9 */ [ 610s] | ^~ [ 610s] asn1/oid.c:22:43: note: (near initialization for 'oid_names[9].name') [ 610s] asn1/oid.c:23:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 23 | { 0x89, 0, 1, 3, "" }, /* 10 */ [ 610s] | ^~ [ 610s] asn1/oid.c:23:43: note: (near initialization for 'oid_names[10].name') [ 610s] asn1/oid.c:24:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 24 | { 0x93, 0, 1, 4, "" }, /* 11 */ [ 610s] | ^~ [ 610s] asn1/oid.c:24:43: note: (near initialization for 'oid_names[11].name') [ 610s] asn1/oid.c:25:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 25 | { 0xF2, 0, 1, 5, "" }, /* 12 */ [ 610s] | ^~ [ 610s] asn1/oid.c:25:43: note: (near initialization for 'oid_names[12].name') [ 610s] asn1/oid.c:26:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 26 | { 0x2C, 0, 1, 6, "" }, /* 13 */ [ 610s] | ^~ [ 610s] asn1/oid.c:26:43: note: (near initialization for 'oid_names[13].name') [ 610s] asn1/oid.c:27:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 27 | { 0x64, 0, 1, 7, "pilot" }, /* 14 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:27:43: note: (near initialization for 'oid_names[14].name') [ 610s] asn1/oid.c:28:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 28 | { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:28:43: note: (near initialization for 'oid_names[15].name') [ 610s] asn1/oid.c:29:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 29 | { 0x01, 17, 0, 9, "UID" }, /* 16 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:29:43: note: (near initialization for 'oid_names[16].name') [ 610s] asn1/oid.c:30:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 30 | { 0x19, 0, 0, 9, "DC" }, /* 17 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:30:43: note: (near initialization for 'oid_names[17].name') [ 610s] asn1/oid.c:31:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 31 | {0x55, 70, 1, 0, "X.500" }, /* 18 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:31:43: note: (near initialization for 'oid_names[18].name') [ 610s] asn1/oid.c:32:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 32 | { 0x04, 42, 1, 1, "X.509" }, /* 19 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:32:43: note: (near initialization for 'oid_names[19].name') [ 610s] asn1/oid.c:33:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 33 | { 0x03, 21, 0, 2, "CN" }, /* 20 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:33:43: note: (near initialization for 'oid_names[20].name') [ 610s] asn1/oid.c:34:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 34 | { 0x04, 22, 0, 2, "S" }, /* 21 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:34:43: note: (near initialization for 'oid_names[21].name') [ 610s] asn1/oid.c:35:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 35 | { 0x05, 23, 0, 2, "SN" }, /* 22 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:35:43: note: (near initialization for 'oid_names[22].name') [ 610s] asn1/oid.c:36:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 36 | { 0x06, 24, 0, 2, "C" }, /* 23 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:36:43: note: (near initialization for 'oid_names[23].name') [ 610s] asn1/oid.c:37:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 37 | { 0x07, 25, 0, 2, "L" }, /* 24 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:37:43: note: (near initialization for 'oid_names[24].name') [ 610s] asn1/oid.c:38:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 38 | { 0x08, 26, 0, 2, "ST" }, /* 25 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:38:43: note: (near initialization for 'oid_names[25].name') [ 610s] asn1/oid.c:39:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 39 | { 0x09, 27, 0, 2, "STREET" }, /* 26 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:39:43: note: (near initialization for 'oid_names[26].name') [ 610s] asn1/oid.c:40:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 40 | { 0x0A, 28, 0, 2, "O" }, /* 27 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:40:43: note: (near initialization for 'oid_names[27].name') [ 610s] asn1/oid.c:41:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 41 | { 0x0B, 29, 0, 2, "OU" }, /* 28 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:41:43: note: (near initialization for 'oid_names[28].name') [ 610s] asn1/oid.c:42:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 42 | { 0x0C, 30, 0, 2, "T" }, /* 29 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:42:43: note: (near initialization for 'oid_names[29].name') [ 610s] asn1/oid.c:43:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 43 | { 0x0D, 31, 0, 2, "D" }, /* 30 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:43:43: note: (near initialization for 'oid_names[30].name') [ 610s] asn1/oid.c:44:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 44 | { 0x10, 32, 0, 2, "postalAddress" }, /* 31 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:44:43: note: (near initialization for 'oid_names[31].name') [ 610s] asn1/oid.c:45:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 45 | { 0x11, 33, 0, 2, "postalCode" }, /* 32 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:45:43: note: (near initialization for 'oid_names[32].name') [ 610s] asn1/oid.c:46:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 46 | { 0x24, 34, 0, 2, "userCertificate" }, /* 33 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:46:43: note: (near initialization for 'oid_names[33].name') [ 610s] asn1/oid.c:47:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 47 | { 0x29, 35, 0, 2, "N" }, /* 34 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:47:43: note: (near initialization for 'oid_names[34].name') [ 610s] asn1/oid.c:48:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 48 | { 0x2A, 36, 0, 2, "G" }, /* 35 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:48:43: note: (near initialization for 'oid_names[35].name') [ 610s] asn1/oid.c:49:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 49 | { 0x2B, 37, 0, 2, "I" }, /* 36 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:49:43: note: (near initialization for 'oid_names[36].name') [ 610s] asn1/oid.c:50:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 50 | { 0x2D, 38, 0, 2, "ID" }, /* 37 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:50:43: note: (near initialization for 'oid_names[37].name') [ 610s] asn1/oid.c:51:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 51 | { 0x2E, 39, 0, 2, "dnQualifier" }, /* 38 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:51:43: note: (near initialization for 'oid_names[38].name') [ 610s] asn1/oid.c:52:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 52 | { 0x36, 40, 0, 2, "dmdName" }, /* 39 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:52:43: note: (near initialization for 'oid_names[39].name') [ 610s] asn1/oid.c:53:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 53 | { 0x41, 41, 0, 2, "pseudonym" }, /* 40 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:53:43: note: (near initialization for 'oid_names[40].name') [ 610s] asn1/oid.c:54:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 54 | { 0x48, 0, 0, 2, "role" }, /* 41 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:54:43: note: (near initialization for 'oid_names[41].name') [ 610s] asn1/oid.c:55:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 55 | { 0x1D, 0, 1, 1, "id-ce" }, /* 42 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:55:43: note: (near initialization for 'oid_names[42].name') [ 610s] asn1/oid.c:56:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 56 | { 0x09, 44, 0, 2, "subjectDirectoryAttrs" }, /* 43 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:56:43: note: (near initialization for 'oid_names[43].name') [ 610s] asn1/oid.c:57:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 57 | { 0x0E, 45, 0, 2, "subjectKeyIdentifier" }, /* 44 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:57:43: note: (near initialization for 'oid_names[44].name') [ 610s] asn1/oid.c:58:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 58 | { 0x0F, 46, 0, 2, "keyUsage" }, /* 45 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:58:43: note: (near initialization for 'oid_names[45].name') [ 610s] asn1/oid.c:59:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 59 | { 0x10, 47, 0, 2, "privateKeyUsagePeriod" }, /* 46 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:59:43: note: (near initialization for 'oid_names[46].name') [ 610s] asn1/oid.c:60:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 60 | { 0x11, 48, 0, 2, "subjectAltName" }, /* 47 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:60:43: note: (near initialization for 'oid_names[47].name') [ 610s] asn1/oid.c:61:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 61 | { 0x12, 49, 0, 2, "issuerAltName" }, /* 48 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:61:43: note: (near initialization for 'oid_names[48].name') [ 610s] asn1/oid.c:62:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 62 | { 0x13, 50, 0, 2, "basicConstraints" }, /* 49 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:62:43: note: (near initialization for 'oid_names[49].name') [ 610s] asn1/oid.c:63:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 63 | { 0x14, 51, 0, 2, "crlNumber" }, /* 50 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:63:43: note: (near initialization for 'oid_names[50].name') [ 610s] asn1/oid.c:64:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 64 | { 0x15, 52, 0, 2, "reasonCode" }, /* 51 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:64:43: note: (near initialization for 'oid_names[51].name') [ 610s] asn1/oid.c:65:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 65 | { 0x17, 53, 0, 2, "holdInstructionCode" }, /* 52 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:65:43: note: (near initialization for 'oid_names[52].name') [ 610s] asn1/oid.c:66:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 66 | { 0x18, 54, 0, 2, "invalidityDate" }, /* 53 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:66:43: note: (near initialization for 'oid_names[53].name') [ 610s] asn1/oid.c:67:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 67 | { 0x1B, 55, 0, 2, "deltaCrlIndicator" }, /* 54 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:67:43: note: (near initialization for 'oid_names[54].name') [ 610s] asn1/oid.c:68:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 68 | { 0x1C, 56, 0, 2, "issuingDistributionPoint" }, /* 55 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:68:43: note: (near initialization for 'oid_names[55].name') [ 610s] asn1/oid.c:69:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 69 | { 0x1D, 57, 0, 2, "certificateIssuer" }, /* 56 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:69:43: note: (near initialization for 'oid_names[56].name') [ 610s] asn1/oid.c:70:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 70 | { 0x1E, 58, 0, 2, "nameConstraints" }, /* 57 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:70:43: note: (near initialization for 'oid_names[57].name') [ 610s] asn1/oid.c:71:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 71 | { 0x1F, 59, 0, 2, "crlDistributionPoints" }, /* 58 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:71:43: note: (near initialization for 'oid_names[58].name') [ 610s] asn1/oid.c:72:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 72 | { 0x20, 61, 1, 2, "certificatePolicies" }, /* 59 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:72:43: note: (near initialization for 'oid_names[59].name') [ 610s] asn1/oid.c:73:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 73 | { 0x00, 0, 0, 3, "anyPolicy" }, /* 60 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:73:43: note: (near initialization for 'oid_names[60].name') [ 610s] asn1/oid.c:74:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 74 | { 0x21, 62, 0, 2, "policyMappings" }, /* 61 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:74:43: note: (near initialization for 'oid_names[61].name') [ 610s] asn1/oid.c:75:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 75 | { 0x23, 63, 0, 2, "authorityKeyIdentifier" }, /* 62 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:75:43: note: (near initialization for 'oid_names[62].name') [ 610s] asn1/oid.c:76:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 76 | { 0x24, 64, 0, 2, "policyConstraints" }, /* 63 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:76:43: note: (near initialization for 'oid_names[63].name') [ 610s] asn1/oid.c:77:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 77 | { 0x25, 66, 1, 2, "extendedKeyUsage" }, /* 64 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:77:43: note: (near initialization for 'oid_names[64].name') [ 610s] asn1/oid.c:78:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 78 | { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 65 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:78:43: note: (near initialization for 'oid_names[65].name') [ 610s] asn1/oid.c:79:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 79 | { 0x2E, 67, 0, 2, "freshestCRL" }, /* 66 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:79:43: note: (near initialization for 'oid_names[66].name') [ 610s] asn1/oid.c:80:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 80 | { 0x36, 68, 0, 2, "inhibitAnyPolicy" }, /* 67 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:80:43: note: (near initialization for 'oid_names[67].name') [ 610s] asn1/oid.c:81:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 81 | { 0x37, 69, 0, 2, "targetInformation" }, /* 68 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:81:43: note: (near initialization for 'oid_names[68].name') [ 610s] asn1/oid.c:82:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 82 | { 0x38, 0, 0, 2, "noRevAvail" }, /* 69 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:82:43: note: (near initialization for 'oid_names[69].name') [ 610s] asn1/oid.c:83:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 83 | {0x2A, 202, 1, 0, "" }, /* 70 */ [ 610s] | ^~ [ 610s] asn1/oid.c:83:43: note: (near initialization for 'oid_names[70].name') [ 610s] asn1/oid.c:84:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 84 | { 0x83, 83, 1, 1, "" }, /* 71 */ [ 610s] | ^~ [ 610s] asn1/oid.c:84:43: note: (near initialization for 'oid_names[71].name') [ 610s] asn1/oid.c:85:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 85 | { 0x08, 0, 1, 2, "jp" }, /* 72 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:85:43: note: (near initialization for 'oid_names[72].name') [ 610s] asn1/oid.c:86:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 86 | { 0x8C, 0, 1, 3, "" }, /* 73 */ [ 610s] | ^~ [ 610s] asn1/oid.c:86:43: note: (near initialization for 'oid_names[73].name') [ 610s] asn1/oid.c:87:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 87 | { 0x9A, 0, 1, 4, "" }, /* 74 */ [ 610s] | ^~ [ 610s] asn1/oid.c:87:43: note: (near initialization for 'oid_names[74].name') [ 610s] asn1/oid.c:88:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 88 | { 0x4B, 0, 1, 5, "" }, /* 75 */ [ 610s] | ^~ [ 610s] asn1/oid.c:88:43: note: (near initialization for 'oid_names[75].name') [ 610s] asn1/oid.c:89:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 89 | { 0x3D, 0, 1, 6, "" }, /* 76 */ [ 610s] | ^~ [ 610s] asn1/oid.c:89:43: note: (near initialization for 'oid_names[76].name') [ 610s] asn1/oid.c:90:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 90 | { 0x01, 0, 1, 7, "security" }, /* 77 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:90:43: note: (near initialization for 'oid_names[77].name') [ 610s] asn1/oid.c:91:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 91 | { 0x01, 0, 1, 8, "algorithm" }, /* 78 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:91:43: note: (near initialization for 'oid_names[78].name') [ 610s] asn1/oid.c:92:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 92 | { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 79 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:92:43: note: (near initialization for 'oid_names[79].name') [ 610s] asn1/oid.c:93:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 93 | { 0x02, 81, 0, 10, "camellia128-cbc" }, /* 80 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:93:43: note: (near initialization for 'oid_names[80].name') [ 610s] asn1/oid.c:94:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 94 | { 0x03, 82, 0, 10, "camellia192-cbc" }, /* 81 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:94:43: note: (near initialization for 'oid_names[81].name') [ 610s] asn1/oid.c:95:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 95 | { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 82 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:95:43: note: (near initialization for 'oid_names[82].name') [ 610s] asn1/oid.c:96:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 96 | { 0x86, 0, 1, 1, "" }, /* 83 */ [ 610s] | ^~ [ 610s] asn1/oid.c:96:43: note: (near initialization for 'oid_names[83].name') [ 610s] asn1/oid.c:97:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 97 | { 0x48, 0, 1, 2, "us" }, /* 84 */ [ 610s] | ^~~~ [ 610s] asn1/oid.c:97:43: note: (near initialization for 'oid_names[84].name') [ 610s] asn1/oid.c:98:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 98 | { 0x86, 161, 1, 3, "" }, /* 85 */ [ 610s] | ^~ [ 610s] asn1/oid.c:98:43: note: (near initialization for 'oid_names[85].name') [ 610s] asn1/oid.c:99:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 99 | { 0xF6, 91, 1, 4, "" }, /* 86 */ [ 610s] | ^~ [ 610s] asn1/oid.c:99:43: note: (near initialization for 'oid_names[86].name') [ 610s] asn1/oid.c:100:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 100 | { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 87 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:100:43: note: (near initialization for 'oid_names[87].name') [ 610s] asn1/oid.c:101:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 101 | { 0x07, 0, 1, 6, "Entrust" }, /* 88 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:101:43: note: (near initialization for 'oid_names[88].name') [ 610s] asn1/oid.c:102:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 102 | { 0x41, 0, 1, 7, "nsn-ce" }, /* 89 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:102:43: note: (near initialization for 'oid_names[89].name') [ 610s] asn1/oid.c:103:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 103 | { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 90 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:103:43: note: (near initialization for 'oid_names[90].name') [ 610s] asn1/oid.c:104:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 104 | { 0xF7, 0, 1, 4, "" }, /* 91 */ [ 610s] | ^~ [ 610s] asn1/oid.c:104:43: note: (near initialization for 'oid_names[91].name') [ 610s] asn1/oid.c:105:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 105 | { 0x0D, 0, 1, 5, "RSADSI" }, /* 92 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:105:43: note: (near initialization for 'oid_names[92].name') [ 610s] asn1/oid.c:106:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 106 | { 0x01, 149, 1, 6, "PKCS" }, /* 93 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:106:43: note: (near initialization for 'oid_names[93].name') [ 610s] asn1/oid.c:107:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 107 | { 0x01, 107, 1, 7, "PKCS-1" }, /* 94 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:107:43: note: (near initialization for 'oid_names[94].name') [ 610s] asn1/oid.c:108:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 108 | { 0x01, 96, 0, 8, "rsaEncryption" }, /* 95 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:108:43: note: (near initialization for 'oid_names[95].name') [ 610s] asn1/oid.c:109:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 109 | { 0x02, 97, 0, 8, "md2WithRSAEncryption" }, /* 96 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:109:43: note: (near initialization for 'oid_names[96].name') [ 610s] asn1/oid.c:110:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 110 | { 0x04, 98, 0, 8, "md5WithRSAEncryption" }, /* 97 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:110:43: note: (near initialization for 'oid_names[97].name') [ 610s] asn1/oid.c:111:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 111 | { 0x05, 99, 0, 8, "sha-1WithRSAEncryption" }, /* 98 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:111:43: note: (near initialization for 'oid_names[98].name') [ 610s] asn1/oid.c:112:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 112 | { 0x07, 100, 0, 8, "id-RSAES-OAEP" }, /* 99 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:112:43: note: (near initialization for 'oid_names[99].name') [ 610s] asn1/oid.c:113:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 113 | { 0x08, 101, 0, 8, "id-mgf1" }, /* 100 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:113:43: note: (near initialization for 'oid_names[100].name') [ 610s] asn1/oid.c:114:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 114 | { 0x09, 102, 0, 8, "id-pSpecified" }, /* 101 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:114:43: note: (near initialization for 'oid_names[101].name') [ 610s] asn1/oid.c:115:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 115 | { 0x0A, 103, 0, 8, "RSASSA-PSS" }, /* 102 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:115:43: note: (near initialization for 'oid_names[102].name') [ 610s] asn1/oid.c:116:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 116 | { 0x0B, 104, 0, 8, "sha256WithRSAEncryption" }, /* 103 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:116:43: note: (near initialization for 'oid_names[103].name') [ 610s] asn1/oid.c:117:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 117 | { 0x0C, 105, 0, 8, "sha384WithRSAEncryption" }, /* 104 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:117:43: note: (near initialization for 'oid_names[104].name') [ 610s] asn1/oid.c:118:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 118 | { 0x0D, 106, 0, 8, "sha512WithRSAEncryption" }, /* 105 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:118:43: note: (near initialization for 'oid_names[105].name') [ 610s] asn1/oid.c:119:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 119 | { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 106 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:119:43: note: (near initialization for 'oid_names[106].name') [ 610s] asn1/oid.c:120:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 120 | { 0x05, 112, 1, 7, "PKCS-5" }, /* 107 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:120:43: note: (near initialization for 'oid_names[107].name') [ 610s] asn1/oid.c:121:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 121 | { 0x03, 109, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 108 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:121:43: note: (near initialization for 'oid_names[108].name') [ 610s] asn1/oid.c:122:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 122 | { 0x0A, 110, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 109 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:122:43: note: (near initialization for 'oid_names[109].name') [ 610s] asn1/oid.c:123:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 123 | { 0x0C, 111, 0, 8, "id-PBKDF2" }, /* 110 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:123:43: note: (near initialization for 'oid_names[110].name') [ 610s] asn1/oid.c:124:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 124 | { 0x0D, 0, 0, 8, "id-PBES2" }, /* 111 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:124:43: note: (near initialization for 'oid_names[111].name') [ 610s] asn1/oid.c:125:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 125 | { 0x07, 119, 1, 7, "PKCS-7" }, /* 112 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:125:43: note: (near initialization for 'oid_names[112].name') [ 610s] asn1/oid.c:126:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 126 | { 0x01, 114, 0, 8, "data" }, /* 113 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:126:43: note: (near initialization for 'oid_names[113].name') [ 610s] asn1/oid.c:127:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 127 | { 0x02, 115, 0, 8, "signedData" }, /* 114 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:127:43: note: (near initialization for 'oid_names[114].name') [ 610s] asn1/oid.c:128:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 128 | { 0x03, 116, 0, 8, "envelopedData" }, /* 115 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:128:43: note: (near initialization for 'oid_names[115].name') [ 610s] asn1/oid.c:129:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 129 | { 0x04, 117, 0, 8, "signedAndEnvelopedData" }, /* 116 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:129:43: note: (near initialization for 'oid_names[116].name') [ 610s] asn1/oid.c:130:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 130 | { 0x05, 118, 0, 8, "digestedData" }, /* 117 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:130:43: note: (near initialization for 'oid_names[117].name') [ 610s] asn1/oid.c:131:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 131 | { 0x06, 0, 0, 8, "encryptedData" }, /* 118 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:131:43: note: (near initialization for 'oid_names[118].name') [ 610s] asn1/oid.c:132:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 132 | { 0x09, 133, 1, 7, "PKCS-9" }, /* 119 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:132:43: note: (near initialization for 'oid_names[119].name') [ 610s] asn1/oid.c:133:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 133 | { 0x01, 121, 0, 8, "E" }, /* 120 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:133:43: note: (near initialization for 'oid_names[120].name') [ 610s] asn1/oid.c:134:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 134 | { 0x02, 122, 0, 8, "unstructuredName" }, /* 121 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:134:43: note: (near initialization for 'oid_names[121].name') [ 610s] asn1/oid.c:135:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 135 | { 0x03, 123, 0, 8, "contentType" }, /* 122 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:135:43: note: (near initialization for 'oid_names[122].name') [ 610s] asn1/oid.c:136:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 136 | { 0x04, 124, 0, 8, "messageDigest" }, /* 123 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:136:43: note: (near initialization for 'oid_names[123].name') [ 610s] asn1/oid.c:137:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 137 | { 0x05, 125, 0, 8, "signingTime" }, /* 124 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:137:43: note: (near initialization for 'oid_names[124].name') [ 610s] asn1/oid.c:138:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 138 | { 0x06, 126, 0, 8, "counterSignature" }, /* 125 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:138:43: note: (near initialization for 'oid_names[125].name') [ 610s] asn1/oid.c:139:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 139 | { 0x07, 127, 0, 8, "challengePassword" }, /* 126 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:139:43: note: (near initialization for 'oid_names[126].name') [ 610s] asn1/oid.c:140:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 140 | { 0x08, 128, 0, 8, "unstructuredAddress" }, /* 127 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:140:43: note: (near initialization for 'oid_names[127].name') [ 610s] asn1/oid.c:141:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 141 | { 0x0E, 129, 0, 8, "extensionRequest" }, /* 128 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:141:43: note: (near initialization for 'oid_names[128].name') [ 610s] asn1/oid.c:142:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 142 | { 0x0F, 130, 0, 8, "S/MIME Capabilities" }, /* 129 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:142:43: note: (near initialization for 'oid_names[129].name') [ 610s] asn1/oid.c:143:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 143 | { 0x16, 0, 1, 8, "certTypes" }, /* 130 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:143:43: note: (near initialization for 'oid_names[130].name') [ 610s] asn1/oid.c:144:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 144 | { 0x01, 132, 0, 9, "X.509" }, /* 131 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:144:43: note: (near initialization for 'oid_names[131].name') [ 610s] asn1/oid.c:145:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 145 | { 0x02, 0, 0, 9, "SDSI" }, /* 132 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:145:43: note: (near initialization for 'oid_names[132].name') [ 610s] asn1/oid.c:146:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 146 | { 0x0c, 0, 1, 7, "PKCS-12" }, /* 133 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:146:43: note: (near initialization for 'oid_names[133].name') [ 610s] asn1/oid.c:147:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 147 | { 0x01, 141, 1, 8, "pbeIds" }, /* 134 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:147:43: note: (near initialization for 'oid_names[134].name') [ 610s] asn1/oid.c:148:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 148 | { 0x01, 136, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 135 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:148:43: note: (near initialization for 'oid_names[135].name') [ 610s] asn1/oid.c:149:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 149 | { 0x02, 137, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 136 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:149:43: note: (near initialization for 'oid_names[136].name') [ 610s] asn1/oid.c:150:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 150 | { 0x03, 138, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC" }, /* 137 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:150:43: note: (near initialization for 'oid_names[137].name') [ 610s] asn1/oid.c:151:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 151 | { 0x04, 139, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC" }, /* 138 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:151:43: note: (near initialization for 'oid_names[138].name') [ 610s] asn1/oid.c:152:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 152 | { 0x05, 140, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 139 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:152:43: note: (near initialization for 'oid_names[139].name') [ 610s] asn1/oid.c:153:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 153 | { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 140 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:153:43: note: (near initialization for 'oid_names[140].name') [ 610s] asn1/oid.c:154:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 154 | { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 141 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:154:43: note: (near initialization for 'oid_names[141].name') [ 610s] asn1/oid.c:155:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 155 | { 0x01, 0, 1, 9, "bagIds" }, /* 142 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:155:43: note: (near initialization for 'oid_names[142].name') [ 610s] asn1/oid.c:156:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 156 | { 0x01, 144, 0, 10, "keyBag" }, /* 143 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:156:43: note: (near initialization for 'oid_names[143].name') [ 610s] asn1/oid.c:157:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 157 | { 0x02, 145, 0, 10, "pkcs8ShroudedKeyBag" }, /* 144 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:157:43: note: (near initialization for 'oid_names[144].name') [ 610s] asn1/oid.c:158:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 158 | { 0x03, 146, 0, 10, "certBag" }, /* 145 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:158:43: note: (near initialization for 'oid_names[145].name') [ 610s] asn1/oid.c:159:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 159 | { 0x04, 147, 0, 10, "crlBag" }, /* 146 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:159:43: note: (near initialization for 'oid_names[146].name') [ 610s] asn1/oid.c:160:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 160 | { 0x05, 148, 0, 10, "secretBag" }, /* 147 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:160:43: note: (near initialization for 'oid_names[147].name') [ 610s] asn1/oid.c:161:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 161 | { 0x06, 0, 0, 10, "safeContentsBag" }, /* 148 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:161:43: note: (near initialization for 'oid_names[148].name') [ 610s] asn1/oid.c:162:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 162 | { 0x02, 159, 1, 6, "digestAlgorithm" }, /* 149 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:162:43: note: (near initialization for 'oid_names[149].name') [ 610s] asn1/oid.c:163:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 163 | { 0x02, 151, 0, 7, "md2" }, /* 150 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:163:43: note: (near initialization for 'oid_names[150].name') [ 610s] asn1/oid.c:164:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 164 | { 0x05, 152, 0, 7, "md5" }, /* 151 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:164:43: note: (near initialization for 'oid_names[151].name') [ 610s] asn1/oid.c:165:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 165 | { 0x07, 153, 0, 7, "hmacWithSHA1" }, /* 152 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:165:43: note: (near initialization for 'oid_names[152].name') [ 610s] asn1/oid.c:166:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 166 | { 0x08, 154, 0, 7, "hmacWithSHA224" }, /* 153 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:166:43: note: (near initialization for 'oid_names[153].name') [ 610s] asn1/oid.c:167:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 167 | { 0x09, 155, 0, 7, "hmacWithSHA256" }, /* 154 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:167:43: note: (near initialization for 'oid_names[154].name') [ 610s] asn1/oid.c:168:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 168 | { 0x0A, 156, 0, 7, "hmacWithSHA384" }, /* 155 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:168:43: note: (near initialization for 'oid_names[155].name') [ 610s] asn1/oid.c:169:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 169 | { 0x0B, 157, 0, 7, "hmacWithSHA512" }, /* 156 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:169:43: note: (near initialization for 'oid_names[156].name') [ 610s] asn1/oid.c:170:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 170 | { 0x0C, 158, 0, 7, "hmacWithSHA512-224" }, /* 157 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:170:43: note: (near initialization for 'oid_names[157].name') [ 610s] asn1/oid.c:171:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 171 | { 0x0D, 0, 0, 7, "hmacWithSHA512-256" }, /* 158 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:171:43: note: (near initialization for 'oid_names[158].name') [ 610s] asn1/oid.c:172:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 172 | { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 159 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:172:43: note: (near initialization for 'oid_names[159].name') [ 610s] asn1/oid.c:173:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 173 | { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 160 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:173:43: note: (near initialization for 'oid_names[160].name') [ 610s] asn1/oid.c:174:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 174 | { 0xCE, 0, 1, 3, "" }, /* 161 */ [ 610s] | ^~ [ 610s] asn1/oid.c:174:43: note: (near initialization for 'oid_names[161].name') [ 610s] asn1/oid.c:175:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 175 | { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 162 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:175:43: note: (near initialization for 'oid_names[162].name') [ 610s] asn1/oid.c:176:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 176 | { 0x02, 165, 1, 5, "id-publicKeyType" }, /* 163 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:176:43: note: (near initialization for 'oid_names[163].name') [ 610s] asn1/oid.c:177:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 177 | { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 164 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:177:43: note: (near initialization for 'oid_names[164].name') [ 610s] asn1/oid.c:178:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 178 | { 0x03, 195, 1, 5, "ellipticCurve" }, /* 165 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:178:43: note: (near initialization for 'oid_names[165].name') [ 610s] asn1/oid.c:179:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 179 | { 0x00, 187, 1, 6, "c-TwoCurve" }, /* 166 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:179:43: note: (near initialization for 'oid_names[166].name') [ 610s] asn1/oid.c:180:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 180 | { 0x01, 168, 0, 7, "c2pnb163v1" }, /* 167 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:180:43: note: (near initialization for 'oid_names[167].name') [ 610s] asn1/oid.c:181:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 181 | { 0x02, 169, 0, 7, "c2pnb163v2" }, /* 168 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:181:43: note: (near initialization for 'oid_names[168].name') [ 610s] asn1/oid.c:182:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 182 | { 0x03, 170, 0, 7, "c2pnb163v3" }, /* 169 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:182:43: note: (near initialization for 'oid_names[169].name') [ 610s] asn1/oid.c:183:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 183 | { 0x04, 171, 0, 7, "c2pnb176w1" }, /* 170 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:183:43: note: (near initialization for 'oid_names[170].name') [ 610s] asn1/oid.c:184:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 184 | { 0x05, 172, 0, 7, "c2tnb191v1" }, /* 171 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:184:43: note: (near initialization for 'oid_names[171].name') [ 610s] asn1/oid.c:185:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 185 | { 0x06, 173, 0, 7, "c2tnb191v2" }, /* 172 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:185:43: note: (near initialization for 'oid_names[172].name') [ 610s] asn1/oid.c:186:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 186 | { 0x07, 174, 0, 7, "c2tnb191v3" }, /* 173 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:186:43: note: (near initialization for 'oid_names[173].name') [ 610s] asn1/oid.c:187:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 187 | { 0x08, 175, 0, 7, "c2onb191v4" }, /* 174 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:187:43: note: (near initialization for 'oid_names[174].name') [ 610s] asn1/oid.c:188:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 188 | { 0x09, 176, 0, 7, "c2onb191v5" }, /* 175 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:188:43: note: (near initialization for 'oid_names[175].name') [ 610s] asn1/oid.c:189:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 189 | { 0x0A, 177, 0, 7, "c2pnb208w1" }, /* 176 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:189:43: note: (near initialization for 'oid_names[176].name') [ 610s] asn1/oid.c:190:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 190 | { 0x0B, 178, 0, 7, "c2tnb239v1" }, /* 177 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:190:43: note: (near initialization for 'oid_names[177].name') [ 610s] asn1/oid.c:191:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 191 | { 0x0C, 179, 0, 7, "c2tnb239v2" }, /* 178 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:191:43: note: (near initialization for 'oid_names[178].name') [ 610s] asn1/oid.c:192:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 192 | { 0x0D, 180, 0, 7, "c2tnb239v3" }, /* 179 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:192:43: note: (near initialization for 'oid_names[179].name') [ 610s] asn1/oid.c:193:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 193 | { 0x0E, 181, 0, 7, "c2onb239v4" }, /* 180 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:193:43: note: (near initialization for 'oid_names[180].name') [ 610s] asn1/oid.c:194:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 194 | { 0x0F, 182, 0, 7, "c2onb239v5" }, /* 181 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:194:43: note: (near initialization for 'oid_names[181].name') [ 610s] asn1/oid.c:195:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 195 | { 0x10, 183, 0, 7, "c2pnb272w1" }, /* 182 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:195:43: note: (near initialization for 'oid_names[182].name') [ 610s] asn1/oid.c:196:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 196 | { 0x11, 184, 0, 7, "c2pnb304w1" }, /* 183 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:196:43: note: (near initialization for 'oid_names[183].name') [ 610s] asn1/oid.c:197:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 197 | { 0x12, 185, 0, 7, "c2tnb359v1" }, /* 184 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:197:43: note: (near initialization for 'oid_names[184].name') [ 610s] asn1/oid.c:198:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 198 | { 0x13, 186, 0, 7, "c2pnb368w1" }, /* 185 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:198:43: note: (near initialization for 'oid_names[185].name') [ 610s] asn1/oid.c:199:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 199 | { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 186 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:199:43: note: (near initialization for 'oid_names[186].name') [ 610s] asn1/oid.c:200:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 200 | { 0x01, 0, 1, 6, "primeCurve" }, /* 187 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:200:43: note: (near initialization for 'oid_names[187].name') [ 610s] asn1/oid.c:201:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 201 | { 0x01, 189, 0, 7, "prime192v1" }, /* 188 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:201:43: note: (near initialization for 'oid_names[188].name') [ 610s] asn1/oid.c:202:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 202 | { 0x02, 190, 0, 7, "prime192v2" }, /* 189 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:202:43: note: (near initialization for 'oid_names[189].name') [ 610s] asn1/oid.c:203:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 203 | { 0x03, 191, 0, 7, "prime192v3" }, /* 190 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:203:43: note: (near initialization for 'oid_names[190].name') [ 610s] asn1/oid.c:204:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 204 | { 0x04, 192, 0, 7, "prime239v1" }, /* 191 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:204:43: note: (near initialization for 'oid_names[191].name') [ 610s] asn1/oid.c:205:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 205 | { 0x05, 193, 0, 7, "prime239v2" }, /* 192 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:205:43: note: (near initialization for 'oid_names[192].name') [ 610s] asn1/oid.c:206:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 206 | { 0x06, 194, 0, 7, "prime239v3" }, /* 193 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:206:43: note: (near initialization for 'oid_names[193].name') [ 610s] asn1/oid.c:207:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 207 | { 0x07, 0, 0, 7, "prime256v1" }, /* 194 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:207:43: note: (near initialization for 'oid_names[194].name') [ 610s] asn1/oid.c:208:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 208 | { 0x04, 0, 1, 5, "id-ecSigType" }, /* 195 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:208:43: note: (near initialization for 'oid_names[195].name') [ 610s] asn1/oid.c:209:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 209 | { 0x01, 197, 0, 6, "ecdsa-with-SHA1" }, /* 196 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:209:43: note: (near initialization for 'oid_names[196].name') [ 610s] asn1/oid.c:210:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 210 | { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 197 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:210:43: note: (near initialization for 'oid_names[197].name') [ 610s] asn1/oid.c:211:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 211 | { 0x01, 199, 0, 7, "ecdsa-with-SHA224" }, /* 198 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:211:43: note: (near initialization for 'oid_names[198].name') [ 610s] asn1/oid.c:212:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 212 | { 0x02, 200, 0, 7, "ecdsa-with-SHA256" }, /* 199 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:212:43: note: (near initialization for 'oid_names[199].name') [ 610s] asn1/oid.c:213:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 213 | { 0x03, 201, 0, 7, "ecdsa-with-SHA384" }, /* 200 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:213:43: note: (near initialization for 'oid_names[200].name') [ 610s] asn1/oid.c:214:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 214 | { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 201 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:214:43: note: (near initialization for 'oid_names[201].name') [ 610s] asn1/oid.c:215:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 215 | {0x2B, 433, 1, 0, "" }, /* 202 */ [ 610s] | ^~ [ 610s] asn1/oid.c:215:43: note: (near initialization for 'oid_names[202].name') [ 610s] asn1/oid.c:216:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 216 | { 0x06, 344, 1, 1, "dod" }, /* 203 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:216:43: note: (near initialization for 'oid_names[203].name') [ 610s] asn1/oid.c:217:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 217 | { 0x01, 0, 1, 2, "internet" }, /* 204 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:217:43: note: (near initialization for 'oid_names[204].name') [ 610s] asn1/oid.c:218:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 218 | { 0x04, 294, 1, 3, "private" }, /* 205 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:218:43: note: (near initialization for 'oid_names[205].name') [ 610s] asn1/oid.c:219:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 219 | { 0x01, 0, 1, 4, "enterprise" }, /* 206 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:219:43: note: (near initialization for 'oid_names[206].name') [ 610s] asn1/oid.c:220:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 220 | { 0x82, 244, 1, 5, "" }, /* 207 */ [ 610s] | ^~ [ 610s] asn1/oid.c:220:43: note: (near initialization for 'oid_names[207].name') [ 610s] asn1/oid.c:221:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 221 | { 0x37, 220, 1, 6, "Microsoft" }, /* 208 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:221:43: note: (near initialization for 'oid_names[208].name') [ 610s] asn1/oid.c:222:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 222 | { 0x0A, 213, 1, 7, "" }, /* 209 */ [ 610s] | ^~ [ 610s] asn1/oid.c:222:43: note: (near initialization for 'oid_names[209].name') [ 610s] asn1/oid.c:223:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 223 | { 0x03, 0, 1, 8, "" }, /* 210 */ [ 610s] | ^~ [ 610s] asn1/oid.c:223:43: note: (near initialization for 'oid_names[210].name') [ 610s] asn1/oid.c:224:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 224 | { 0x03, 212, 0, 9, "msSGC" }, /* 211 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:224:43: note: (near initialization for 'oid_names[211].name') [ 610s] asn1/oid.c:225:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 225 | { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 212 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:225:43: note: (near initialization for 'oid_names[212].name') [ 610s] asn1/oid.c:226:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 226 | { 0x14, 217, 1, 7, "msEnrollmentInfrastructure" }, /* 213 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:226:43: note: (near initialization for 'oid_names[213].name') [ 610s] asn1/oid.c:227:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 227 | { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 214 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:227:43: note: (near initialization for 'oid_names[214].name') [ 610s] asn1/oid.c:228:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 228 | { 0x02, 216, 0, 9, "msSmartcardLogon" }, /* 215 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:228:43: note: (near initialization for 'oid_names[215].name') [ 610s] asn1/oid.c:229:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 229 | { 0x03, 0, 0, 9, "msUPN" }, /* 216 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:229:43: note: (near initialization for 'oid_names[216].name') [ 610s] asn1/oid.c:230:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 230 | { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 217 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:230:43: note: (near initialization for 'oid_names[217].name') [ 610s] asn1/oid.c:231:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 231 | { 0x07, 219, 0, 8, "msCertTemplate" }, /* 218 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:231:43: note: (near initialization for 'oid_names[218].name') [ 610s] asn1/oid.c:232:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 232 | { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 219 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:232:43: note: (near initialization for 'oid_names[219].name') [ 610s] asn1/oid.c:233:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 233 | { 0xA0, 0, 1, 6, "" }, /* 220 */ [ 610s] | ^~ [ 610s] asn1/oid.c:233:43: note: (near initialization for 'oid_names[220].name') [ 610s] asn1/oid.c:234:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 234 | { 0x2A, 0, 1, 7, "ITA" }, /* 221 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:234:43: note: (near initialization for 'oid_names[221].name') [ 610s] asn1/oid.c:235:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 235 | { 0x01, 223, 0, 8, "strongSwan" }, /* 222 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:235:43: note: (near initialization for 'oid_names[222].name') [ 610s] asn1/oid.c:236:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 236 | { 0x02, 224, 0, 8, "cps" }, /* 223 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:236:43: note: (near initialization for 'oid_names[223].name') [ 610s] asn1/oid.c:237:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 237 | { 0x03, 225, 0, 8, "e-voting" }, /* 224 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:237:43: note: (near initialization for 'oid_names[224].name') [ 610s] asn1/oid.c:238:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 238 | { 0x05, 0, 1, 8, "BLISS" }, /* 225 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:238:43: note: (near initialization for 'oid_names[225].name') [ 610s] asn1/oid.c:239:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 239 | { 0x01, 228, 1, 9, "keyType" }, /* 226 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:239:43: note: (near initialization for 'oid_names[226].name') [ 610s] asn1/oid.c:240:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 240 | { 0x01, 0, 0, 10, "blissPublicKey" }, /* 227 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:240:43: note: (near initialization for 'oid_names[227].name') [ 610s] asn1/oid.c:241:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 241 | { 0x02, 237, 1, 9, "parameters" }, /* 228 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:241:43: note: (near initialization for 'oid_names[228].name') [ 610s] asn1/oid.c:242:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 242 | { 0x01, 230, 0, 10, "BLISS-I" }, /* 229 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:242:43: note: (near initialization for 'oid_names[229].name') [ 610s] asn1/oid.c:243:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 243 | { 0x02, 231, 0, 10, "BLISS-II" }, /* 230 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:243:43: note: (near initialization for 'oid_names[230].name') [ 610s] asn1/oid.c:244:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 244 | { 0x03, 232, 0, 10, "BLISS-III" }, /* 231 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:244:43: note: (near initialization for 'oid_names[231].name') [ 610s] asn1/oid.c:245:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 245 | { 0x04, 233, 0, 10, "BLISS-IV" }, /* 232 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:245:43: note: (near initialization for 'oid_names[232].name') [ 610s] asn1/oid.c:246:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 246 | { 0x05, 234, 0, 10, "BLISS-B-I" }, /* 233 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:246:43: note: (near initialization for 'oid_names[233].name') [ 610s] asn1/oid.c:247:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 247 | { 0x06, 235, 0, 10, "BLISS-B-II" }, /* 234 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:247:43: note: (near initialization for 'oid_names[234].name') [ 610s] asn1/oid.c:248:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 248 | { 0x07, 236, 0, 10, "BLISS-B-III" }, /* 235 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:248:43: note: (near initialization for 'oid_names[235].name') [ 610s] asn1/oid.c:249:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 249 | { 0x08, 0, 0, 10, "BLISS-B-IV" }, /* 236 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:249:43: note: (near initialization for 'oid_names[236].name') [ 610s] asn1/oid.c:250:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 250 | { 0x03, 0, 1, 9, "blissSigType" }, /* 237 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:250:43: note: (near initialization for 'oid_names[237].name') [ 610s] asn1/oid.c:251:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 251 | { 0x01, 239, 0, 10, "BLISS-with-SHA2-512" }, /* 238 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:251:43: note: (near initialization for 'oid_names[238].name') [ 610s] asn1/oid.c:252:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 252 | { 0x02, 240, 0, 10, "BLISS-with-SHA2-384" }, /* 239 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:252:43: note: (near initialization for 'oid_names[239].name') [ 610s] asn1/oid.c:253:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 253 | { 0x03, 241, 0, 10, "BLISS-with-SHA2-256" }, /* 240 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:253:43: note: (near initialization for 'oid_names[240].name') [ 610s] asn1/oid.c:254:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 254 | { 0x04, 242, 0, 10, "BLISS-with-SHA3-512" }, /* 241 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:254:43: note: (near initialization for 'oid_names[241].name') [ 610s] asn1/oid.c:255:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 255 | { 0x05, 243, 0, 10, "BLISS-with-SHA3-384" }, /* 242 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:255:43: note: (near initialization for 'oid_names[242].name') [ 610s] asn1/oid.c:256:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 256 | { 0x06, 0, 0, 10, "BLISS-with-SHA3-256" }, /* 243 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:256:43: note: (near initialization for 'oid_names[243].name') [ 610s] asn1/oid.c:257:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 257 | { 0x89, 251, 1, 5, "" }, /* 244 */ [ 610s] | ^~ [ 610s] asn1/oid.c:257:43: note: (near initialization for 'oid_names[244].name') [ 610s] asn1/oid.c:258:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 258 | { 0x31, 0, 1, 6, "" }, /* 245 */ [ 610s] | ^~ [ 610s] asn1/oid.c:258:43: note: (near initialization for 'oid_names[245].name') [ 610s] asn1/oid.c:259:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 259 | { 0x01, 0, 1, 7, "" }, /* 246 */ [ 610s] | ^~ [ 610s] asn1/oid.c:259:43: note: (near initialization for 'oid_names[246].name') [ 610s] asn1/oid.c:260:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 260 | { 0x01, 0, 1, 8, "" }, /* 247 */ [ 610s] | ^~ [ 610s] asn1/oid.c:260:43: note: (near initialization for 'oid_names[247].name') [ 610s] asn1/oid.c:261:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 261 | { 0x02, 0, 1, 9, "" }, /* 248 */ [ 610s] | ^~ [ 610s] asn1/oid.c:261:43: note: (near initialization for 'oid_names[248].name') [ 610s] asn1/oid.c:262:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 262 | { 0x02, 0, 1, 10, "" }, /* 249 */ [ 610s] | ^~ [ 610s] asn1/oid.c:262:43: note: (near initialization for 'oid_names[249].name') [ 610s] asn1/oid.c:263:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 263 | { 0x4B, 0, 0, 11, "TCGID" }, /* 250 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:263:43: note: (near initialization for 'oid_names[250].name') [ 610s] asn1/oid.c:264:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 264 | { 0x97, 255, 1, 5, "" }, /* 251 */ [ 610s] | ^~ [ 610s] asn1/oid.c:264:43: note: (near initialization for 'oid_names[251].name') [ 610s] asn1/oid.c:265:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 265 | { 0x55, 0, 1, 6, "" }, /* 252 */ [ 610s] | ^~ [ 610s] asn1/oid.c:265:43: note: (near initialization for 'oid_names[252].name') [ 610s] asn1/oid.c:266:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 266 | { 0x01, 0, 1, 7, "" }, /* 253 */ [ 610s] | ^~ [ 610s] asn1/oid.c:266:43: note: (near initialization for 'oid_names[253].name') [ 610s] asn1/oid.c:267:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 267 | { 0x02, 0, 0, 8, "blowfish-cbc" }, /* 254 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:267:43: note: (near initialization for 'oid_names[254].name') [ 610s] asn1/oid.c:268:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 268 | { 0xC1, 0, 1, 5, "" }, /* 255 */ [ 610s] | ^~ [ 610s] asn1/oid.c:268:43: note: (near initialization for 'oid_names[255].name') [ 610s] asn1/oid.c:269:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 269 | { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 256 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:269:43: note: (near initialization for 'oid_names[256].name') [ 610s] asn1/oid.c:270:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 270 | { 0x01, 0, 1, 7, "eess" }, /* 257 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:270:43: note: (near initialization for 'oid_names[257].name') [ 610s] asn1/oid.c:271:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 271 | { 0x01, 0, 1, 8, "eess1" }, /* 258 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:271:43: note: (near initialization for 'oid_names[258].name') [ 610s] asn1/oid.c:272:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 272 | { 0x01, 263, 1, 9, "eess1-algs" }, /* 259 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:272:43: note: (near initialization for 'oid_names[259].name') [ 610s] asn1/oid.c:273:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 273 | { 0x01, 261, 0, 10, "ntru-EESS1v1-SVES" }, /* 260 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:273:43: note: (near initialization for 'oid_names[260].name') [ 610s] asn1/oid.c:274:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 274 | { 0x02, 262, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 261 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:274:43: note: (near initialization for 'oid_names[261].name') [ 610s] asn1/oid.c:275:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 275 | { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 262 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:275:43: note: (near initialization for 'oid_names[262].name') [ 610s] asn1/oid.c:276:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 276 | { 0x02, 293, 1, 9, "eess1-params" }, /* 263 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:276:43: note: (near initialization for 'oid_names[263].name') [ 610s] asn1/oid.c:277:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 277 | { 0x01, 265, 0, 10, "ees251ep1" }, /* 264 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:277:43: note: (near initialization for 'oid_names[264].name') [ 610s] asn1/oid.c:278:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 278 | { 0x02, 266, 0, 10, "ees347ep1" }, /* 265 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:278:43: note: (near initialization for 'oid_names[265].name') [ 610s] asn1/oid.c:279:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 279 | { 0x03, 267, 0, 10, "ees503ep1" }, /* 266 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:279:43: note: (near initialization for 'oid_names[266].name') [ 610s] asn1/oid.c:280:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 280 | { 0x07, 268, 0, 10, "ees251sp2" }, /* 267 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:280:43: note: (near initialization for 'oid_names[267].name') [ 610s] asn1/oid.c:281:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 281 | { 0x0C, 269, 0, 10, "ees251ep4" }, /* 268 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:281:43: note: (near initialization for 'oid_names[268].name') [ 610s] asn1/oid.c:282:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 282 | { 0x0D, 270, 0, 10, "ees251ep5" }, /* 269 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:282:43: note: (near initialization for 'oid_names[269].name') [ 610s] asn1/oid.c:283:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 283 | { 0x0E, 271, 0, 10, "ees251sp3" }, /* 270 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:283:43: note: (near initialization for 'oid_names[270].name') [ 610s] asn1/oid.c:284:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 284 | { 0x0F, 272, 0, 10, "ees251sp4" }, /* 271 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:284:43: note: (near initialization for 'oid_names[271].name') [ 610s] asn1/oid.c:285:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 285 | { 0x10, 273, 0, 10, "ees251sp5" }, /* 272 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:285:43: note: (near initialization for 'oid_names[272].name') [ 610s] asn1/oid.c:286:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 286 | { 0x11, 274, 0, 10, "ees251sp6" }, /* 273 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:286:43: note: (near initialization for 'oid_names[273].name') [ 610s] asn1/oid.c:287:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 287 | { 0x12, 275, 0, 10, "ees251sp7" }, /* 274 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:287:43: note: (near initialization for 'oid_names[274].name') [ 610s] asn1/oid.c:288:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 288 | { 0x13, 276, 0, 10, "ees251sp8" }, /* 275 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:288:43: note: (near initialization for 'oid_names[275].name') [ 610s] asn1/oid.c:289:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 289 | { 0x14, 277, 0, 10, "ees251sp9" }, /* 276 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:289:43: note: (near initialization for 'oid_names[276].name') [ 610s] asn1/oid.c:290:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 290 | { 0x22, 278, 0, 10, "ees401ep1" }, /* 277 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:290:43: note: (near initialization for 'oid_names[277].name') [ 610s] asn1/oid.c:291:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 291 | { 0x23, 279, 0, 10, "ees449ep1" }, /* 278 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:291:43: note: (near initialization for 'oid_names[278].name') [ 610s] asn1/oid.c:292:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 292 | { 0x24, 280, 0, 10, "ees677ep1" }, /* 279 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:292:43: note: (near initialization for 'oid_names[279].name') [ 610s] asn1/oid.c:293:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 293 | { 0x25, 281, 0, 10, "ees1087ep2" }, /* 280 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:293:43: note: (near initialization for 'oid_names[280].name') [ 610s] asn1/oid.c:294:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 294 | { 0x26, 282, 0, 10, "ees541ep1" }, /* 281 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:294:43: note: (near initialization for 'oid_names[281].name') [ 610s] asn1/oid.c:295:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 295 | { 0x27, 283, 0, 10, "ees613ep1" }, /* 282 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:295:43: note: (near initialization for 'oid_names[282].name') [ 610s] asn1/oid.c:296:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 296 | { 0x28, 284, 0, 10, "ees887ep1" }, /* 283 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:296:43: note: (near initialization for 'oid_names[283].name') [ 610s] asn1/oid.c:297:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 297 | { 0x29, 285, 0, 10, "ees1171ep1" }, /* 284 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:297:43: note: (near initialization for 'oid_names[284].name') [ 610s] asn1/oid.c:298:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 298 | { 0x2A, 286, 0, 10, "ees659ep1" }, /* 285 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:298:43: note: (near initialization for 'oid_names[285].name') [ 610s] asn1/oid.c:299:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 299 | { 0x2B, 287, 0, 10, "ees761ep1" }, /* 286 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:299:43: note: (near initialization for 'oid_names[286].name') [ 610s] asn1/oid.c:300:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 300 | { 0x2C, 288, 0, 10, "ees1087ep1" }, /* 287 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:300:43: note: (near initialization for 'oid_names[287].name') [ 610s] asn1/oid.c:301:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 301 | { 0x2D, 289, 0, 10, "ees1499ep1" }, /* 288 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:301:43: note: (near initialization for 'oid_names[288].name') [ 610s] asn1/oid.c:302:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 302 | { 0x2E, 290, 0, 10, "ees401ep2" }, /* 289 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:302:43: note: (near initialization for 'oid_names[289].name') [ 610s] asn1/oid.c:303:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 303 | { 0x2F, 291, 0, 10, "ees439ep1" }, /* 290 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:303:43: note: (near initialization for 'oid_names[290].name') [ 610s] asn1/oid.c:304:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 304 | { 0x30, 292, 0, 10, "ees593ep1" }, /* 291 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:304:43: note: (near initialization for 'oid_names[291].name') [ 610s] asn1/oid.c:305:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 305 | { 0x31, 0, 0, 10, "ees743ep1" }, /* 292 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:305:43: note: (near initialization for 'oid_names[292].name') [ 610s] asn1/oid.c:306:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 306 | { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 293 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:306:43: note: (near initialization for 'oid_names[293].name') [ 610s] asn1/oid.c:307:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 307 | { 0x05, 0, 1, 3, "security" }, /* 294 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:307:43: note: (near initialization for 'oid_names[294].name') [ 610s] asn1/oid.c:308:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 308 | { 0x05, 0, 1, 4, "mechanisms" }, /* 295 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:308:43: note: (near initialization for 'oid_names[295].name') [ 610s] asn1/oid.c:309:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 309 | { 0x07, 341, 1, 5, "id-pkix" }, /* 296 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:309:43: note: (near initialization for 'oid_names[296].name') [ 610s] asn1/oid.c:310:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 310 | { 0x01, 302, 1, 6, "id-pe" }, /* 297 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:310:43: note: (near initialization for 'oid_names[297].name') [ 610s] asn1/oid.c:311:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 311 | { 0x01, 299, 0, 7, "authorityInfoAccess" }, /* 298 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:311:43: note: (near initialization for 'oid_names[298].name') [ 610s] asn1/oid.c:312:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 312 | { 0x03, 300, 0, 7, "qcStatements" }, /* 299 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:312:43: note: (near initialization for 'oid_names[299].name') [ 610s] asn1/oid.c:313:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 313 | { 0x07, 301, 0, 7, "ipAddrBlocks" }, /* 300 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:313:43: note: (near initialization for 'oid_names[300].name') [ 610s] asn1/oid.c:314:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 314 | { 0x18, 0, 0, 7, "tlsfeature" }, /* 301 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:314:43: note: (near initialization for 'oid_names[301].name') [ 610s] asn1/oid.c:315:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 315 | { 0x02, 305, 1, 6, "id-qt" }, /* 302 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:315:43: note: (near initialization for 'oid_names[302].name') [ 610s] asn1/oid.c:316:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 316 | { 0x01, 304, 0, 7, "cps" }, /* 303 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:316:43: note: (near initialization for 'oid_names[303].name') [ 610s] asn1/oid.c:317:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 317 | { 0x02, 0, 0, 7, "unotice" }, /* 304 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:317:43: note: (near initialization for 'oid_names[304].name') [ 610s] asn1/oid.c:318:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 318 | { 0x03, 315, 1, 6, "id-kp" }, /* 305 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:318:43: note: (near initialization for 'oid_names[305].name') [ 610s] asn1/oid.c:319:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 319 | { 0x01, 307, 0, 7, "serverAuth" }, /* 306 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:319:43: note: (near initialization for 'oid_names[306].name') [ 610s] asn1/oid.c:320:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 320 | { 0x02, 308, 0, 7, "clientAuth" }, /* 307 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:320:43: note: (near initialization for 'oid_names[307].name') [ 610s] asn1/oid.c:321:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 321 | { 0x03, 309, 0, 7, "codeSigning" }, /* 308 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:321:43: note: (near initialization for 'oid_names[308].name') [ 610s] asn1/oid.c:322:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 322 | { 0x04, 310, 0, 7, "emailProtection" }, /* 309 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:322:43: note: (near initialization for 'oid_names[309].name') [ 610s] asn1/oid.c:323:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 323 | { 0x05, 311, 0, 7, "ipsecEndSystem" }, /* 310 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:323:43: note: (near initialization for 'oid_names[310].name') [ 610s] asn1/oid.c:324:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 324 | { 0x06, 312, 0, 7, "ipsecTunnel" }, /* 311 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:324:43: note: (near initialization for 'oid_names[311].name') [ 610s] asn1/oid.c:325:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 325 | { 0x07, 313, 0, 7, "ipsecUser" }, /* 312 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:325:43: note: (near initialization for 'oid_names[312].name') [ 610s] asn1/oid.c:326:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 326 | { 0x08, 314, 0, 7, "timeStamping" }, /* 313 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:326:43: note: (near initialization for 'oid_names[313].name') [ 610s] asn1/oid.c:327:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 327 | { 0x09, 0, 0, 7, "ocspSigning" }, /* 314 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:327:43: note: (near initialization for 'oid_names[314].name') [ 610s] asn1/oid.c:328:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 328 | { 0x08, 323, 1, 6, "id-otherNames" }, /* 315 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:328:43: note: (near initialization for 'oid_names[315].name') [ 610s] asn1/oid.c:329:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 329 | { 0x01, 317, 0, 7, "personalData" }, /* 316 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:329:43: note: (near initialization for 'oid_names[316].name') [ 610s] asn1/oid.c:330:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 330 | { 0x02, 318, 0, 7, "userGroup" }, /* 317 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:330:43: note: (near initialization for 'oid_names[317].name') [ 610s] asn1/oid.c:331:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 331 | { 0x03, 319, 0, 7, "id-on-permanentIdentifier" }, /* 318 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:331:43: note: (near initialization for 'oid_names[318].name') [ 610s] asn1/oid.c:332:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 332 | { 0x04, 320, 0, 7, "id-on-hardwareModuleName" }, /* 319 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:332:43: note: (near initialization for 'oid_names[319].name') [ 610s] asn1/oid.c:333:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 333 | { 0x05, 321, 0, 7, "xmppAddr" }, /* 320 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:333:43: note: (near initialization for 'oid_names[320].name') [ 610s] asn1/oid.c:334:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 334 | { 0x06, 322, 0, 7, "id-on-SIM" }, /* 321 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:334:43: note: (near initialization for 'oid_names[321].name') [ 610s] asn1/oid.c:335:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 335 | { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 322 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:335:43: note: (near initialization for 'oid_names[322].name') [ 610s] asn1/oid.c:336:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 336 | { 0x0A, 328, 1, 6, "id-aca" }, /* 323 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:336:43: note: (near initialization for 'oid_names[323].name') [ 610s] asn1/oid.c:337:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 337 | { 0x01, 325, 0, 7, "authenticationInfo" }, /* 324 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:337:43: note: (near initialization for 'oid_names[324].name') [ 610s] asn1/oid.c:338:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 338 | { 0x02, 326, 0, 7, "accessIdentity" }, /* 325 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:338:43: note: (near initialization for 'oid_names[325].name') [ 610s] asn1/oid.c:339:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 339 | { 0x03, 327, 0, 7, "chargingIdentity" }, /* 326 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:339:43: note: (near initialization for 'oid_names[326].name') [ 610s] asn1/oid.c:340:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 340 | { 0x04, 0, 0, 7, "group" }, /* 327 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:340:43: note: (near initialization for 'oid_names[327].name') [ 610s] asn1/oid.c:341:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 341 | { 0x0B, 329, 0, 6, "subjectInfoAccess" }, /* 328 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:341:43: note: (near initialization for 'oid_names[328].name') [ 610s] asn1/oid.c:342:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 342 | { 0x30, 0, 1, 6, "id-ad" }, /* 329 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:342:43: note: (near initialization for 'oid_names[329].name') [ 610s] asn1/oid.c:343:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 343 | { 0x01, 338, 1, 7, "ocsp" }, /* 330 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:343:43: note: (near initialization for 'oid_names[330].name') [ 610s] asn1/oid.c:344:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 344 | { 0x01, 332, 0, 8, "basic" }, /* 331 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:344:43: note: (near initialization for 'oid_names[331].name') [ 610s] asn1/oid.c:345:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 345 | { 0x02, 333, 0, 8, "nonce" }, /* 332 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:345:43: note: (near initialization for 'oid_names[332].name') [ 610s] asn1/oid.c:346:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 346 | { 0x03, 334, 0, 8, "crl" }, /* 333 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:346:43: note: (near initialization for 'oid_names[333].name') [ 610s] asn1/oid.c:347:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 347 | { 0x04, 335, 0, 8, "response" }, /* 334 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:347:43: note: (near initialization for 'oid_names[334].name') [ 610s] asn1/oid.c:348:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 348 | { 0x05, 336, 0, 8, "noCheck" }, /* 335 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:348:43: note: (near initialization for 'oid_names[335].name') [ 610s] asn1/oid.c:349:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 349 | { 0x06, 337, 0, 8, "archiveCutoff" }, /* 336 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:349:43: note: (near initialization for 'oid_names[336].name') [ 610s] asn1/oid.c:350:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 350 | { 0x07, 0, 0, 8, "serviceLocator" }, /* 337 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:350:43: note: (near initialization for 'oid_names[337].name') [ 610s] asn1/oid.c:351:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 351 | { 0x02, 339, 0, 7, "caIssuers" }, /* 338 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:351:43: note: (near initialization for 'oid_names[338].name') [ 610s] asn1/oid.c:352:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 352 | { 0x03, 340, 0, 7, "timeStamping" }, /* 339 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:352:43: note: (near initialization for 'oid_names[339].name') [ 610s] asn1/oid.c:353:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 353 | { 0x05, 0, 0, 7, "caRepository" }, /* 340 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:353:43: note: (near initialization for 'oid_names[340].name') [ 610s] asn1/oid.c:354:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 354 | { 0x08, 0, 1, 5, "ipsec" }, /* 341 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:354:43: note: (near initialization for 'oid_names[341].name') [ 610s] asn1/oid.c:355:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 355 | { 0x02, 0, 1, 6, "certificate" }, /* 342 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:355:43: note: (near initialization for 'oid_names[342].name') [ 610s] asn1/oid.c:356:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 356 | { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 343 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:356:43: note: (near initialization for 'oid_names[343].name') [ 610s] asn1/oid.c:357:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 357 | { 0x0E, 350, 1, 1, "oiw" }, /* 344 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:357:43: note: (near initialization for 'oid_names[344].name') [ 610s] asn1/oid.c:358:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 358 | { 0x03, 0, 1, 2, "secsig" }, /* 345 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:358:43: note: (near initialization for 'oid_names[345].name') [ 610s] asn1/oid.c:359:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 359 | { 0x02, 0, 1, 3, "algorithms" }, /* 346 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:359:43: note: (near initialization for 'oid_names[346].name') [ 610s] asn1/oid.c:360:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 360 | { 0x07, 348, 0, 4, "des-cbc" }, /* 347 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:360:43: note: (near initialization for 'oid_names[347].name') [ 610s] asn1/oid.c:361:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 361 | { 0x1A, 349, 0, 4, "sha-1" }, /* 348 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:361:43: note: (near initialization for 'oid_names[348].name') [ 610s] asn1/oid.c:362:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 362 | { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 349 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:362:43: note: (near initialization for 'oid_names[349].name') [ 610s] asn1/oid.c:363:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 363 | { 0x24, 396, 1, 1, "TeleTrusT" }, /* 350 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:363:43: note: (near initialization for 'oid_names[350].name') [ 610s] asn1/oid.c:364:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 364 | { 0x03, 0, 1, 2, "algorithm" }, /* 351 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:364:43: note: (near initialization for 'oid_names[351].name') [ 610s] asn1/oid.c:365:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 365 | { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 352 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:365:43: note: (near initialization for 'oid_names[352].name') [ 610s] asn1/oid.c:366:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 366 | { 0x01, 357, 1, 4, "rsaSignature" }, /* 353 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:366:43: note: (near initialization for 'oid_names[353].name') [ 610s] asn1/oid.c:367:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 367 | { 0x02, 355, 0, 5, "rsaSigWithripemd160" }, /* 354 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:367:43: note: (near initialization for 'oid_names[354].name') [ 610s] asn1/oid.c:368:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 368 | { 0x03, 356, 0, 5, "rsaSigWithripemd128" }, /* 355 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:368:43: note: (near initialization for 'oid_names[355].name') [ 610s] asn1/oid.c:369:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 369 | { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 356 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:369:43: note: (near initialization for 'oid_names[356].name') [ 610s] asn1/oid.c:370:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 370 | { 0x02, 0, 1, 4, "ecSign" }, /* 357 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:370:43: note: (near initialization for 'oid_names[357].name') [ 610s] asn1/oid.c:371:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 371 | { 0x01, 359, 0, 5, "ecSignWithsha1" }, /* 358 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:371:43: note: (near initialization for 'oid_names[358].name') [ 610s] asn1/oid.c:372:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 372 | { 0x02, 360, 0, 5, "ecSignWithripemd160" }, /* 359 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:372:43: note: (near initialization for 'oid_names[359].name') [ 610s] asn1/oid.c:373:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 373 | { 0x03, 361, 0, 5, "ecSignWithmd2" }, /* 360 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:373:43: note: (near initialization for 'oid_names[360].name') [ 610s] asn1/oid.c:374:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 374 | { 0x04, 362, 0, 5, "ecSignWithmd5" }, /* 361 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:374:43: note: (near initialization for 'oid_names[361].name') [ 610s] asn1/oid.c:375:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 375 | { 0x05, 379, 1, 5, "ttt-ecg" }, /* 362 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:375:43: note: (near initialization for 'oid_names[362].name') [ 610s] asn1/oid.c:376:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 376 | { 0x01, 367, 1, 6, "fieldType" }, /* 363 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:376:43: note: (near initialization for 'oid_names[363].name') [ 610s] asn1/oid.c:377:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 377 | { 0x01, 0, 1, 7, "characteristictwoField" }, /* 364 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:377:43: note: (near initialization for 'oid_names[364].name') [ 610s] asn1/oid.c:378:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 378 | { 0x01, 0, 1, 8, "basisType" }, /* 365 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:378:43: note: (near initialization for 'oid_names[365].name') [ 610s] asn1/oid.c:379:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 379 | { 0x01, 0, 0, 9, "ipBasis" }, /* 366 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:379:43: note: (near initialization for 'oid_names[366].name') [ 610s] asn1/oid.c:380:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 380 | { 0x02, 369, 1, 6, "keyType" }, /* 367 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:380:43: note: (near initialization for 'oid_names[367].name') [ 610s] asn1/oid.c:381:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 381 | { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 368 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:381:43: note: (near initialization for 'oid_names[368].name') [ 610s] asn1/oid.c:382:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 382 | { 0x03, 370, 0, 6, "curve" }, /* 369 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:382:43: note: (near initialization for 'oid_names[369].name') [ 610s] asn1/oid.c:383:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 383 | { 0x04, 377, 1, 6, "signatures" }, /* 370 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:383:43: note: (near initialization for 'oid_names[370].name') [ 610s] asn1/oid.c:384:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 384 | { 0x01, 372, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 371 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:384:43: note: (near initialization for 'oid_names[371].name') [ 610s] asn1/oid.c:385:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 385 | { 0x02, 373, 0, 7, "ecgdsa-with-SHA1" }, /* 372 */ [ 610s] | ^~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:385:43: note: (near initialization for 'oid_names[372].name') [ 610s] asn1/oid.c:386:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 386 | { 0x03, 374, 0, 7, "ecgdsa-with-SHA224" }, /* 373 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:386:43: note: (near initialization for 'oid_names[373].name') [ 610s] asn1/oid.c:387:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 387 | { 0x04, 375, 0, 7, "ecgdsa-with-SHA256" }, /* 374 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:387:43: note: (near initialization for 'oid_names[374].name') [ 610s] asn1/oid.c:388:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 388 | { 0x05, 376, 0, 7, "ecgdsa-with-SHA384" }, /* 375 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:388:43: note: (near initialization for 'oid_names[375].name') [ 610s] asn1/oid.c:389:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 389 | { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 376 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:389:43: note: (near initialization for 'oid_names[376].name') [ 610s] asn1/oid.c:390:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 390 | { 0x05, 0, 1, 6, "module" }, /* 377 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:390:43: note: (near initialization for 'oid_names[377].name') [ 610s] asn1/oid.c:391:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 391 | { 0x01, 0, 0, 7, "1" }, /* 378 */ [ 610s] | ^~~ [ 610s] asn1/oid.c:391:43: note: (near initialization for 'oid_names[378].name') [ 610s] asn1/oid.c:392:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 392 | { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 379 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:392:43: note: (near initialization for 'oid_names[379].name') [ 610s] asn1/oid.c:393:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 393 | { 0x01, 0, 1, 6, "ellipticCurve" }, /* 380 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:393:43: note: (near initialization for 'oid_names[380].name') [ 610s] asn1/oid.c:394:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 394 | { 0x01, 0, 1, 7, "versionOne" }, /* 381 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:394:43: note: (near initialization for 'oid_names[381].name') [ 610s] asn1/oid.c:395:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 395 | { 0x01, 383, 0, 8, "brainpoolP160r1" }, /* 382 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:395:43: note: (near initialization for 'oid_names[382].name') [ 610s] asn1/oid.c:396:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 396 | { 0x02, 384, 0, 8, "brainpoolP160t1" }, /* 383 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:396:43: note: (near initialization for 'oid_names[383].name') [ 610s] asn1/oid.c:397:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 397 | { 0x03, 385, 0, 8, "brainpoolP192r1" }, /* 384 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:397:43: note: (near initialization for 'oid_names[384].name') [ 610s] asn1/oid.c:398:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 398 | { 0x04, 386, 0, 8, "brainpoolP192t1" }, /* 385 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:398:43: note: (near initialization for 'oid_names[385].name') [ 610s] asn1/oid.c:399:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 399 | { 0x05, 387, 0, 8, "brainpoolP224r1" }, /* 386 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:399:43: note: (near initialization for 'oid_names[386].name') [ 610s] asn1/oid.c:400:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 400 | { 0x06, 388, 0, 8, "brainpoolP224t1" }, /* 387 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:400:43: note: (near initialization for 'oid_names[387].name') [ 610s] asn1/oid.c:401:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 401 | { 0x07, 389, 0, 8, "brainpoolP256r1" }, /* 388 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:401:43: note: (near initialization for 'oid_names[388].name') [ 610s] asn1/oid.c:402:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 402 | { 0x08, 390, 0, 8, "brainpoolP256t1" }, /* 389 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:402:43: note: (near initialization for 'oid_names[389].name') [ 610s] asn1/oid.c:403:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 403 | { 0x09, 391, 0, 8, "brainpoolP320r1" }, /* 390 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:403:43: note: (near initialization for 'oid_names[390].name') [ 610s] asn1/oid.c:404:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 404 | { 0x0A, 392, 0, 8, "brainpoolP320t1" }, /* 391 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:404:43: note: (near initialization for 'oid_names[391].name') [ 610s] asn1/oid.c:405:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 405 | { 0x0B, 393, 0, 8, "brainpoolP384r1" }, /* 392 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:405:43: note: (near initialization for 'oid_names[392].name') [ 610s] asn1/oid.c:406:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 406 | { 0x0C, 394, 0, 8, "brainpoolP384t1" }, /* 393 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:406:43: note: (near initialization for 'oid_names[393].name') [ 610s] asn1/oid.c:407:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 407 | { 0x0D, 395, 0, 8, "brainpoolP512r1" }, /* 394 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:407:43: note: (near initialization for 'oid_names[394].name') [ 610s] asn1/oid.c:408:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 408 | { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 395 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:408:43: note: (near initialization for 'oid_names[395].name') [ 610s] asn1/oid.c:409:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 409 | { 0x65, 399, 1, 1, "Thawte" }, /* 396 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:409:43: note: (near initialization for 'oid_names[396].name') [ 610s] asn1/oid.c:410:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 410 | { 0x70, 398, 0, 2, "id-Ed25519" }, /* 397 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:410:43: note: (near initialization for 'oid_names[397].name') [ 610s] asn1/oid.c:411:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 411 | { 0x71, 0, 0, 2, "id-Ed448" }, /* 398 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:411:43: note: (near initialization for 'oid_names[398].name') [ 610s] asn1/oid.c:412:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 412 | { 0x81, 0, 1, 1, "" }, /* 399 */ [ 610s] | ^~ [ 610s] asn1/oid.c:412:43: note: (near initialization for 'oid_names[399].name') [ 610s] asn1/oid.c:413:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 413 | { 0x04, 0, 1, 2, "Certicom" }, /* 400 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:413:43: note: (near initialization for 'oid_names[400].name') [ 610s] asn1/oid.c:414:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 414 | { 0x00, 0, 1, 3, "curve" }, /* 401 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:414:43: note: (near initialization for 'oid_names[401].name') [ 610s] asn1/oid.c:415:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 415 | { 0x01, 403, 0, 4, "sect163k1" }, /* 402 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:415:43: note: (near initialization for 'oid_names[402].name') [ 610s] asn1/oid.c:416:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 416 | { 0x02, 404, 0, 4, "sect163r1" }, /* 403 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:416:43: note: (near initialization for 'oid_names[403].name') [ 610s] asn1/oid.c:417:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 417 | { 0x03, 405, 0, 4, "sect239k1" }, /* 404 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:417:43: note: (near initialization for 'oid_names[404].name') [ 610s] asn1/oid.c:418:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 418 | { 0x04, 406, 0, 4, "sect113r1" }, /* 405 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:418:43: note: (near initialization for 'oid_names[405].name') [ 610s] asn1/oid.c:419:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 419 | { 0x05, 407, 0, 4, "sect113r2" }, /* 406 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:419:43: note: (near initialization for 'oid_names[406].name') [ 610s] asn1/oid.c:420:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 420 | { 0x06, 408, 0, 4, "secp112r1" }, /* 407 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:420:43: note: (near initialization for 'oid_names[407].name') [ 610s] asn1/oid.c:421:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 421 | { 0x07, 409, 0, 4, "secp112r2" }, /* 408 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:421:43: note: (near initialization for 'oid_names[408].name') [ 610s] asn1/oid.c:422:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 422 | { 0x08, 410, 0, 4, "secp160r1" }, /* 409 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:422:43: note: (near initialization for 'oid_names[409].name') [ 610s] asn1/oid.c:423:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 423 | { 0x09, 411, 0, 4, "secp160k1" }, /* 410 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:423:43: note: (near initialization for 'oid_names[410].name') [ 610s] asn1/oid.c:424:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 424 | { 0x0A, 412, 0, 4, "secp256k1" }, /* 411 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:424:43: note: (near initialization for 'oid_names[411].name') [ 610s] asn1/oid.c:425:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 425 | { 0x0F, 413, 0, 4, "sect163r2" }, /* 412 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:425:43: note: (near initialization for 'oid_names[412].name') [ 610s] asn1/oid.c:426:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 426 | { 0x10, 414, 0, 4, "sect283k1" }, /* 413 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:426:43: note: (near initialization for 'oid_names[413].name') [ 610s] asn1/oid.c:427:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 427 | { 0x11, 415, 0, 4, "sect283r1" }, /* 414 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:427:43: note: (near initialization for 'oid_names[414].name') [ 610s] asn1/oid.c:428:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 428 | { 0x16, 416, 0, 4, "sect131r1" }, /* 415 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:428:43: note: (near initialization for 'oid_names[415].name') [ 610s] asn1/oid.c:429:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 429 | { 0x17, 417, 0, 4, "sect131r2" }, /* 416 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:429:43: note: (near initialization for 'oid_names[416].name') [ 610s] asn1/oid.c:430:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 430 | { 0x18, 418, 0, 4, "sect193r1" }, /* 417 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:430:43: note: (near initialization for 'oid_names[417].name') [ 610s] asn1/oid.c:431:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 431 | { 0x19, 419, 0, 4, "sect193r2" }, /* 418 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:431:43: note: (near initialization for 'oid_names[418].name') [ 610s] asn1/oid.c:432:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 432 | { 0x1A, 420, 0, 4, "sect233k1" }, /* 419 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:432:43: note: (near initialization for 'oid_names[419].name') [ 610s] asn1/oid.c:433:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 433 | { 0x1B, 421, 0, 4, "sect233r1" }, /* 420 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:433:43: note: (near initialization for 'oid_names[420].name') [ 610s] asn1/oid.c:434:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 434 | { 0x1C, 422, 0, 4, "secp128r1" }, /* 421 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:434:43: note: (near initialization for 'oid_names[421].name') [ 610s] asn1/oid.c:435:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 435 | { 0x1D, 423, 0, 4, "secp128r2" }, /* 422 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:435:43: note: (near initialization for 'oid_names[422].name') [ 610s] asn1/oid.c:436:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 436 | { 0x1E, 424, 0, 4, "secp160r2" }, /* 423 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:436:43: note: (near initialization for 'oid_names[423].name') [ 610s] asn1/oid.c:437:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 437 | { 0x1F, 425, 0, 4, "secp192k1" }, /* 424 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:437:43: note: (near initialization for 'oid_names[424].name') [ 610s] asn1/oid.c:438:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 438 | { 0x20, 426, 0, 4, "secp224k1" }, /* 425 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:438:43: note: (near initialization for 'oid_names[425].name') [ 610s] asn1/oid.c:439:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 439 | { 0x21, 427, 0, 4, "secp224r1" }, /* 426 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:439:43: note: (near initialization for 'oid_names[426].name') [ 610s] asn1/oid.c:440:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 440 | { 0x22, 428, 0, 4, "secp384r1" }, /* 427 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:440:43: note: (near initialization for 'oid_names[427].name') [ 610s] asn1/oid.c:441:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 441 | { 0x23, 429, 0, 4, "secp521r1" }, /* 428 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:441:43: note: (near initialization for 'oid_names[428].name') [ 610s] asn1/oid.c:442:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 442 | { 0x24, 430, 0, 4, "sect409k1" }, /* 429 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:442:43: note: (near initialization for 'oid_names[429].name') [ 610s] asn1/oid.c:443:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 443 | { 0x25, 431, 0, 4, "sect409r1" }, /* 430 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:443:43: note: (near initialization for 'oid_names[430].name') [ 610s] asn1/oid.c:444:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 444 | { 0x26, 432, 0, 4, "sect571k1" }, /* 431 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:444:43: note: (near initialization for 'oid_names[431].name') [ 610s] asn1/oid.c:445:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 445 | { 0x27, 0, 0, 4, "sect571r1" }, /* 432 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:445:43: note: (near initialization for 'oid_names[432].name') [ 610s] asn1/oid.c:446:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 446 | {0x60, 496, 1, 0, "" }, /* 433 */ [ 610s] | ^~ [ 610s] asn1/oid.c:446:43: note: (near initialization for 'oid_names[433].name') [ 610s] asn1/oid.c:447:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 447 | { 0x86, 0, 1, 1, "" }, /* 434 */ [ 610s] | ^~ [ 610s] asn1/oid.c:447:43: note: (near initialization for 'oid_names[434].name') [ 610s] asn1/oid.c:448:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 448 | { 0x48, 0, 1, 2, "" }, /* 435 */ [ 610s] | ^~ [ 610s] asn1/oid.c:448:43: note: (near initialization for 'oid_names[435].name') [ 610s] asn1/oid.c:449:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 449 | { 0x01, 0, 1, 3, "organization" }, /* 436 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:449:43: note: (near initialization for 'oid_names[436].name') [ 610s] asn1/oid.c:450:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 450 | { 0x65, 472, 1, 4, "gov" }, /* 437 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:450:43: note: (near initialization for 'oid_names[437].name') [ 610s] asn1/oid.c:451:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 451 | { 0x03, 0, 1, 5, "csor" }, /* 438 */ [ 610s] | ^~~~~~ [ 610s] asn1/oid.c:451:43: note: (near initialization for 'oid_names[438].name') [ 610s] asn1/oid.c:452:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 452 | { 0x04, 0, 1, 6, "nistalgorithm" }, /* 439 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:452:43: note: (near initialization for 'oid_names[439].name') [ 610s] asn1/oid.c:453:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 453 | { 0x01, 450, 1, 7, "aes" }, /* 440 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:453:43: note: (near initialization for 'oid_names[440].name') [ 610s] asn1/oid.c:454:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 454 | { 0x02, 442, 0, 8, "id-aes128-CBC" }, /* 441 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:454:43: note: (near initialization for 'oid_names[441].name') [ 610s] asn1/oid.c:455:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 455 | { 0x06, 443, 0, 8, "id-aes128-GCM" }, /* 442 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:455:43: note: (near initialization for 'oid_names[442].name') [ 610s] asn1/oid.c:456:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 456 | { 0x07, 444, 0, 8, "id-aes128-CCM" }, /* 443 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:456:43: note: (near initialization for 'oid_names[443].name') [ 610s] asn1/oid.c:457:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 457 | { 0x16, 445, 0, 8, "id-aes192-CBC" }, /* 444 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:457:43: note: (near initialization for 'oid_names[444].name') [ 610s] asn1/oid.c:458:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 458 | { 0x1A, 446, 0, 8, "id-aes192-GCM" }, /* 445 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:458:43: note: (near initialization for 'oid_names[445].name') [ 610s] asn1/oid.c:459:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 459 | { 0x1B, 447, 0, 8, "id-aes192-CCM" }, /* 446 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:459:43: note: (near initialization for 'oid_names[446].name') [ 610s] asn1/oid.c:460:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 460 | { 0x2A, 448, 0, 8, "id-aes256-CBC" }, /* 447 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:460:43: note: (near initialization for 'oid_names[447].name') [ 610s] asn1/oid.c:461:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 461 | { 0x2E, 449, 0, 8, "id-aes256-GCM" }, /* 448 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:461:43: note: (near initialization for 'oid_names[448].name') [ 610s] asn1/oid.c:462:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 462 | { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 449 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:462:43: note: (near initialization for 'oid_names[449].name') [ 610s] asn1/oid.c:463:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 463 | { 0x02, 463, 1, 7, "hashAlgs" }, /* 450 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:463:43: note: (near initialization for 'oid_names[450].name') [ 610s] asn1/oid.c:464:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 464 | { 0x01, 452, 0, 8, "id-sha256" }, /* 451 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:464:43: note: (near initialization for 'oid_names[451].name') [ 610s] asn1/oid.c:465:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 465 | { 0x02, 453, 0, 8, "id-sha384" }, /* 452 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:465:43: note: (near initialization for 'oid_names[452].name') [ 610s] asn1/oid.c:466:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 466 | { 0x03, 454, 0, 8, "id-sha512" }, /* 453 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:466:43: note: (near initialization for 'oid_names[453].name') [ 610s] asn1/oid.c:467:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 467 | { 0x04, 455, 0, 8, "id-sha224" }, /* 454 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:467:43: note: (near initialization for 'oid_names[454].name') [ 610s] asn1/oid.c:468:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 468 | { 0x05, 456, 0, 8, "id-sha512-224" }, /* 455 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:468:43: note: (near initialization for 'oid_names[455].name') [ 610s] asn1/oid.c:469:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 469 | { 0x06, 457, 0, 8, "id-sha512-256" }, /* 456 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:469:43: note: (near initialization for 'oid_names[456].name') [ 610s] asn1/oid.c:470:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 470 | { 0x07, 458, 0, 8, "id-sha3-224" }, /* 457 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:470:43: note: (near initialization for 'oid_names[457].name') [ 610s] asn1/oid.c:471:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 471 | { 0x08, 459, 0, 8, "id-sha3-256" }, /* 458 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:471:43: note: (near initialization for 'oid_names[458].name') [ 610s] asn1/oid.c:472:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 472 | { 0x09, 460, 0, 8, "id-sha3-384" }, /* 459 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:472:43: note: (near initialization for 'oid_names[459].name') [ 610s] asn1/oid.c:473:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 473 | { 0x0A, 461, 0, 8, "id-sha3-512" }, /* 460 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:473:43: note: (near initialization for 'oid_names[460].name') [ 610s] asn1/oid.c:474:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 474 | { 0x0B, 462, 0, 8, "id-shake128" }, /* 461 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:474:43: note: (near initialization for 'oid_names[461].name') [ 610s] asn1/oid.c:475:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 475 | { 0x0C, 0, 0, 8, "id-shake256" }, /* 462 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:475:43: note: (near initialization for 'oid_names[462].name') [ 610s] asn1/oid.c:476:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 476 | { 0x03, 0, 1, 7, "sigAlgs" }, /* 463 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:476:43: note: (near initialization for 'oid_names[463].name') [ 610s] asn1/oid.c:477:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 477 | { 0x09, 465, 0, 8, "id-ecdsa-with-sha3-224" }, /* 464 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:477:43: note: (near initialization for 'oid_names[464].name') [ 610s] asn1/oid.c:478:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 478 | { 0x0A, 466, 0, 8, "id-ecdsa-with-sha3-256" }, /* 465 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:478:43: note: (near initialization for 'oid_names[465].name') [ 610s] asn1/oid.c:479:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 479 | { 0x0B, 467, 0, 8, "id-ecdsa-with-sha3-384" }, /* 466 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:479:43: note: (near initialization for 'oid_names[466].name') [ 610s] asn1/oid.c:480:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 480 | { 0x0C, 468, 0, 8, "id-ecdsa-with-sha3-512" }, /* 467 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:480:43: note: (near initialization for 'oid_names[467].name') [ 610s] asn1/oid.c:481:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 481 | { 0x0D, 469, 0, 8, "id-rsassa-pkcs1v15-with-sha3-224"}, /* 468 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:481:43: note: (near initialization for 'oid_names[468].name') [ 610s] asn1/oid.c:482:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 482 | { 0x0E, 470, 0, 8, "id-rsassa-pkcs1v15-with-sha3-256"}, /* 469 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:482:43: note: (near initialization for 'oid_names[469].name') [ 610s] asn1/oid.c:483:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 483 | { 0x0F, 471, 0, 8, "id-rsassa-pkcs1v15-with-sha3-384"}, /* 470 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:483:43: note: (near initialization for 'oid_names[470].name') [ 610s] asn1/oid.c:484:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 484 | { 0x10, 0, 0, 8, "id-rsassa-pkcs1v15-with-sha3-512"}, /* 471 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:484:43: note: (near initialization for 'oid_names[471].name') [ 610s] asn1/oid.c:485:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 485 | { 0x86, 0, 1, 4, "" }, /* 472 */ [ 610s] | ^~ [ 610s] asn1/oid.c:485:43: note: (near initialization for 'oid_names[472].name') [ 610s] asn1/oid.c:486:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 486 | { 0xf8, 0, 1, 5, "" }, /* 473 */ [ 610s] | ^~ [ 610s] asn1/oid.c:486:43: note: (near initialization for 'oid_names[473].name') [ 610s] asn1/oid.c:487:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 487 | { 0x42, 486, 1, 6, "netscape" }, /* 474 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:487:43: note: (near initialization for 'oid_names[474].name') [ 610s] asn1/oid.c:488:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 488 | { 0x01, 481, 1, 7, "" }, /* 475 */ [ 610s] | ^~ [ 610s] asn1/oid.c:488:43: note: (near initialization for 'oid_names[475].name') [ 610s] asn1/oid.c:489:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 489 | { 0x01, 477, 0, 8, "nsCertType" }, /* 476 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:489:43: note: (near initialization for 'oid_names[476].name') [ 610s] asn1/oid.c:490:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 490 | { 0x03, 478, 0, 8, "nsRevocationUrl" }, /* 477 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:490:43: note: (near initialization for 'oid_names[477].name') [ 610s] asn1/oid.c:491:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 491 | { 0x04, 479, 0, 8, "nsCaRevocationUrl" }, /* 478 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:491:43: note: (near initialization for 'oid_names[478].name') [ 610s] asn1/oid.c:492:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 492 | { 0x08, 480, 0, 8, "nsCaPolicyUrl" }, /* 479 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:492:43: note: (near initialization for 'oid_names[479].name') [ 610s] asn1/oid.c:493:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 493 | { 0x0d, 0, 0, 8, "nsComment" }, /* 480 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:493:43: note: (near initialization for 'oid_names[480].name') [ 610s] asn1/oid.c:494:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 494 | { 0x03, 484, 1, 7, "directory" }, /* 481 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:494:43: note: (near initialization for 'oid_names[481].name') [ 610s] asn1/oid.c:495:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 495 | { 0x01, 0, 1, 8, "" }, /* 482 */ [ 610s] | ^~ [ 610s] asn1/oid.c:495:43: note: (near initialization for 'oid_names[482].name') [ 610s] asn1/oid.c:496:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 496 | { 0x03, 0, 0, 9, "employeeNumber" }, /* 483 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:496:43: note: (near initialization for 'oid_names[483].name') [ 610s] asn1/oid.c:497:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 497 | { 0x04, 0, 1, 7, "policy" }, /* 484 */ [ 610s] | ^~~~~~~~ [ 610s] asn1/oid.c:497:43: note: (near initialization for 'oid_names[484].name') [ 610s] asn1/oid.c:498:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 498 | { 0x01, 0, 0, 8, "nsSGC" }, /* 485 */ [ 610s] | ^~~~~~~ [ 610s] asn1/oid.c:498:43: note: (near initialization for 'oid_names[485].name') [ 610s] asn1/oid.c:499:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 499 | { 0x45, 0, 1, 6, "verisign" }, /* 486 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:499:43: note: (near initialization for 'oid_names[486].name') [ 610s] asn1/oid.c:500:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 500 | { 0x01, 0, 1, 7, "pki" }, /* 487 */ [ 610s] | ^~~~~ [ 610s] asn1/oid.c:500:43: note: (near initialization for 'oid_names[487].name') [ 610s] asn1/oid.c:501:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 501 | { 0x09, 0, 1, 8, "attributes" }, /* 488 */ [ 610s] | ^~~~~~~~~~~~ [ 610s] asn1/oid.c:501:43: note: (near initialization for 'oid_names[488].name') [ 610s] asn1/oid.c:502:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 502 | { 0x02, 490, 0, 9, "messageType" }, /* 489 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:502:43: note: (near initialization for 'oid_names[489].name') [ 610s] asn1/oid.c:503:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 503 | { 0x03, 491, 0, 9, "pkiStatus" }, /* 490 */ [ 610s] | ^~~~~~~~~~~ [ 610s] asn1/oid.c:503:43: note: (near initialization for 'oid_names[490].name') [ 610s] asn1/oid.c:504:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 504 | { 0x04, 492, 0, 9, "failInfo" }, /* 491 */ [ 610s] | ^~~~~~~~~~ [ 610s] asn1/oid.c:504:43: note: (near initialization for 'oid_names[491].name') [ 610s] asn1/oid.c:505:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 505 | { 0x05, 493, 0, 9, "senderNonce" }, /* 492 */ [ 610s] | ^~~~~~~~~~~~~ [ 610s] asn1/oid.c:505:43: note: (near initialization for 'oid_names[492].name') [ 610s] asn1/oid.c:506:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 506 | { 0x06, 494, 0, 9, "recipientNonce" }, /* 493 */ [ 610s] | ^~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:506:43: note: (near initialization for 'oid_names[493].name') [ 610s] asn1/oid.c:507:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 507 | { 0x07, 495, 0, 9, "transID" }, /* 494 */ [ 610s] | ^~~~~~~~~ [ 610s] asn1/oid.c:507:43: note: (near initialization for 'oid_names[494].name') [ 610s] asn1/oid.c:508:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 508 | { 0x08, 0, 0, 9, "extensionReq" }, /* 495 */ [ 610s] | ^~~~~~~~~~~~~~ [ 610s] asn1/oid.c:508:43: note: (near initialization for 'oid_names[495].name') [ 610s] asn1/oid.c:509:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 509 | {0x67, 0, 1, 0, "" }, /* 496 */ [ 610s] | ^~ [ 610s] asn1/oid.c:509:43: note: (near initialization for 'oid_names[496].name') [ 610s] asn1/oid.c:510:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 510 | { 0x81, 0, 1, 1, "" }, /* 497 */ [ 610s] | ^~ [ 610s] asn1/oid.c:510:43: note: (near initialization for 'oid_names[497].name') [ 610s] asn1/oid.c:511:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 511 | { 0x05, 0, 1, 2, "" }, /* 498 */ [ 610s] | ^~ [ 610s] asn1/oid.c:511:43: note: (near initialization for 'oid_names[498].name') [ 610s] asn1/oid.c:512:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 512 | { 0x02, 0, 1, 3, "tcg-attribute" }, /* 499 */ [ 610s] | ^~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:512:43: note: (near initialization for 'oid_names[499].name') [ 610s] asn1/oid.c:513:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 513 | { 0x01, 501, 0, 4, "tcg-at-tpmManufacturer" }, /* 500 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:513:43: note: (near initialization for 'oid_names[500].name') [ 610s] asn1/oid.c:514:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 514 | { 0x02, 502, 0, 4, "tcg-at-tpmModel" }, /* 501 */ [ 610s] | ^~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:514:43: note: (near initialization for 'oid_names[501].name') [ 610s] asn1/oid.c:515:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 515 | { 0x03, 503, 0, 4, "tcg-at-tpmVersion" }, /* 502 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:515:43: note: (near initialization for 'oid_names[502].name') [ 610s] asn1/oid.c:516:43: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 610s] 516 | { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 503 */ [ 610s] | ^~~~~~~~~~~~~~~~~~~ [ 610s] asn1/oid.c:516:43: note: (near initialization for 'oid_names[503].name') [ 610s] depbase=`echo collections/array.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 610s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/array.lo -MD -MP -MF $depbase.Tpo -c -o collections/array.lo collections/array.c &&\ [ 610s] mv -f $depbase.Tpo $depbase.Plo [ 610s] depbase=`echo collections/linked_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 610s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/linked_list.lo -MD -MP -MF $depbase.Tpo -c -o collections/linked_list.lo collections/linked_list.c &&\ [ 610s] mv -f $depbase.Tpo $depbase.Plo [ 610s] asn1/asn1.c: In function 'asn1_integer': [ 610s] asn1/asn1.c:871:24: warning: '' may be used uninitialized in this function [-Wmaybe-uninitialized] [ 610s] 871 | len = content.len + ((*content.ptr & 0x80) ? 1 : 0); [ 610s] | ^~~~~~~~~~~~ [ 611s] depbase=`echo crypto/crypters/crypter.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 611s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/crypters/crypter.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c &&\ [ 611s] mv -f $depbase.Tpo $depbase.Plo [ 614s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bio/bio_reader.lo -MD -MP -MF bio/.deps/bio_reader.Tpo -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o [ 615s] depbase=`echo crypto/hashers/hasher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 615s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/hashers/hasher.lo -MD -MP -MF $depbase.Tpo -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c &&\ [ 615s] mv -f $depbase.Tpo $depbase.Plo [ 616s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bio/bio_writer.lo -MD -MP -MF bio/.deps/bio_writer.Tpo -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o [ 616s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/blocking_queue.lo -MD -MP -MF collections/.deps/blocking_queue.Tpo -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o [ 616s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/hashtable.lo -MD -MP -MF collections/.deps/hashtable.Tpo -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o [ 616s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/enumerator.lo -MD -MP -MF collections/.deps/enumerator.Tpo -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o [ 616s] depbase=`echo crypto/hashers/hash_algorithm_set.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 616s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/hashers/hash_algorithm_set.lo -MD -MP -MF $depbase.Tpo -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c &&\ [ 616s] mv -f $depbase.Tpo $depbase.Plo [ 617s] depbase=`echo crypto/proposal/proposal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 617s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/proposal/proposal.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c &&\ [ 617s] mv -f $depbase.Tpo $depbase.Plo [ 617s] depbase=`echo crypto/proposal/proposal_keywords.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 617s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/proposal/proposal_keywords.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c &&\ [ 617s] mv -f $depbase.Tpo $depbase.Plo [ 617s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/array.lo -MD -MP -MF collections/.deps/array.Tpo -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o [ 617s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT collections/linked_list.lo -MD -MP -MF collections/.deps/linked_list.Tpo -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o [ 617s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/crypters/crypter.lo -MD -MP -MF crypto/crypters/.deps/crypter.Tpo -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o [ 617s] depbase=`echo crypto/proposal/proposal_keywords_static.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 617s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/proposal/proposal_keywords_static.lo -MD -MP -MF $depbase.Tpo -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c &&\ [ 617s] mv -f $depbase.Tpo $depbase.Plo [ 618s] depbase=`echo crypto/prfs/prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 618s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/prfs/prf.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prfs/prf.lo crypto/prfs/prf.c &&\ [ 618s] mv -f $depbase.Tpo $depbase.Plo [ 618s] depbase=`echo crypto/prfs/mac_prf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 618s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/prfs/mac_prf.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c &&\ [ 618s] mv -f $depbase.Tpo $depbase.Plo [ 618s] depbase=`echo crypto/pkcs5.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 618s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/pkcs5.lo -MD -MP -MF $depbase.Tpo -c -o crypto/pkcs5.lo crypto/pkcs5.c &&\ [ 618s] mv -f $depbase.Tpo $depbase.Plo [ 621s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/hashers/hasher.lo -MD -MP -MF crypto/hashers/.deps/hasher.Tpo -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o [ 622s] depbase=`echo crypto/rngs/rng.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 622s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/rngs/rng.lo -MD -MP -MF $depbase.Tpo -c -o crypto/rngs/rng.lo crypto/rngs/rng.c &&\ [ 622s] mv -f $depbase.Tpo $depbase.Plo [ 623s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/hashers/hash_algorithm_set.lo -MD -MP -MF crypto/hashers/.deps/hash_algorithm_set.Tpo -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o [ 623s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/proposal/proposal.lo -MD -MP -MF crypto/proposal/.deps/proposal.Tpo -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o [ 623s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/proposal/proposal_keywords.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords.Tpo -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o [ 623s] depbase=`echo crypto/prf_plus.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 623s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/prf_plus.lo -MD -MP -MF $depbase.Tpo -c -o crypto/prf_plus.lo crypto/prf_plus.c &&\ [ 623s] mv -f $depbase.Tpo $depbase.Plo [ 623s] depbase=`echo crypto/signers/signer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 623s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/signers/signer.lo -MD -MP -MF $depbase.Tpo -c -o crypto/signers/signer.lo crypto/signers/signer.c &&\ [ 623s] mv -f $depbase.Tpo $depbase.Plo [ 624s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/proposal/proposal_keywords_static.lo -MD -MP -MF crypto/proposal/.deps/proposal_keywords_static.Tpo -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o [ 624s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/prfs/mac_prf.lo -MD -MP -MF crypto/prfs/.deps/mac_prf.Tpo -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o [ 624s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/prfs/prf.lo -MD -MP -MF crypto/prfs/.deps/prf.Tpo -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o [ 624s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/pkcs5.lo -MD -MP -MF crypto/.deps/pkcs5.Tpo -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o [ 624s] depbase=`echo crypto/signers/mac_signer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 624s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/signers/mac_signer.lo -MD -MP -MF $depbase.Tpo -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c &&\ [ 624s] mv -f $depbase.Tpo $depbase.Plo [ 624s] crypto/pkcs5.c:380:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 380 | { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 624s] | ^~~~~~~~~~~~~~ [ 624s] crypto/pkcs5.c:380:7: note: (near initialization for 'pbeParameterObjects[0].name') [ 624s] crypto/pkcs5.c:381:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 381 | { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ [ 624s] | ^~~~~~ [ 624s] crypto/pkcs5.c:381:9: note: (near initialization for 'pbeParameterObjects[1].name') [ 624s] crypto/pkcs5.c:382:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 382 | { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 624s] | ^~~~~~~~~~~~~~~~ [ 624s] crypto/pkcs5.c:382:9: note: (near initialization for 'pbeParameterObjects[2].name') [ 624s] crypto/pkcs5.c:383:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 383 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 624s] | ^~~~~~ [ 624s] crypto/pkcs5.c:383:7: note: (near initialization for 'pbeParameterObjects[3].name') [ 624s] crypto/pkcs5.c:430:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 430 | { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 624s] | ^~~~~~~~~~~~~~~ [ 624s] crypto/pkcs5.c:430:7: note: (near initialization for 'pbkdf2ParamsObjects[0].name') [ 624s] crypto/pkcs5.c:431:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 431 | { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ [ 624s] | ^~~~~~ [ 624s] crypto/pkcs5.c:431:9: note: (near initialization for 'pbkdf2ParamsObjects[1].name') [ 624s] crypto/pkcs5.c:432:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 432 | { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ [ 624s] | ^~~~~~~~~~~~~~~~ [ 624s] crypto/pkcs5.c:432:9: note: (near initialization for 'pbkdf2ParamsObjects[2].name') [ 624s] crypto/pkcs5.c:433:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 433 | { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ [ 624s] | ^~~~~~~~~~~ [ 624s] crypto/pkcs5.c:433:9: note: (near initialization for 'pbkdf2ParamsObjects[3].name') [ 624s] crypto/pkcs5.c:434:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 434 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ [ 624s] | ^~~~~~~~~ [ 624s] crypto/pkcs5.c:434:9: note: (near initialization for 'pbkdf2ParamsObjects[4].name') [ 624s] crypto/pkcs5.c:435:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 435 | { 1, "prf", ASN1_SEQUENCE, ASN1_OPT|ASN1_RAW }, /* 5 */ [ 624s] | ^~~~~ [ 624s] crypto/pkcs5.c:435:9: note: (near initialization for 'pbkdf2ParamsObjects[5].name') [ 624s] crypto/pkcs5.c:436:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 436 | { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ [ 624s] | ^~~~~~~~~ [ 624s] crypto/pkcs5.c:436:9: note: (near initialization for 'pbkdf2ParamsObjects[6].name') [ 624s] crypto/pkcs5.c:437:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 437 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 624s] | ^~~~~~ [ 624s] crypto/pkcs5.c:437:7: note: (near initialization for 'pbkdf2ParamsObjects[7].name') [ 624s] crypto/pkcs5.c:506:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 506 | { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 624s] | ^~~~~~~~~~~~~~ [ 624s] crypto/pkcs5.c:506:7: note: (near initialization for 'pbes2ParamsObjects[0].name') [ 624s] crypto/pkcs5.c:507:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 507 | { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ [ 624s] | ^~~~~~~~~~~~~~~~~~~ [ 624s] crypto/pkcs5.c:507:9: note: (near initialization for 'pbes2ParamsObjects[1].name') [ 624s] crypto/pkcs5.c:508:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 508 | { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ [ 624s] | ^~~~~~~~~~~~~~~~~~ [ 624s] crypto/pkcs5.c:508:9: note: (near initialization for 'pbes2ParamsObjects[2].name') [ 624s] crypto/pkcs5.c:509:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 624s] 509 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 624s] | ^~~~~~ [ 624s] crypto/pkcs5.c:509:7: note: (near initialization for 'pbes2ParamsObjects[3].name') [ 624s] depbase=`echo crypto/crypto_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 624s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/crypto_factory.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypto_factory.lo crypto/crypto_factory.c &&\ [ 624s] mv -f $depbase.Tpo $depbase.Plo [ 625s] depbase=`echo crypto/crypto_tester.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 625s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/crypto_tester.lo -MD -MP -MF $depbase.Tpo -c -o crypto/crypto_tester.lo crypto/crypto_tester.c &&\ [ 625s] mv -f $depbase.Tpo $depbase.Plo [ 625s] depbase=`echo crypto/diffie_hellman.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 625s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/diffie_hellman.lo -MD -MP -MF $depbase.Tpo -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c &&\ [ 625s] mv -f $depbase.Tpo $depbase.Plo [ 625s] depbase=`echo crypto/aead.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 625s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/aead.lo -MD -MP -MF $depbase.Tpo -c -o crypto/aead.lo crypto/aead.c &&\ [ 625s] mv -f $depbase.Tpo $depbase.Plo [ 628s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/rngs/rng.lo -MD -MP -MF crypto/rngs/.deps/rng.Tpo -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o [ 628s] depbase=`echo crypto/transform.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 628s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/transform.lo -MD -MP -MF $depbase.Tpo -c -o crypto/transform.lo crypto/transform.c &&\ [ 628s] mv -f $depbase.Tpo $depbase.Plo [ 629s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/prf_plus.lo -MD -MP -MF crypto/.deps/prf_plus.Tpo -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o [ 630s] depbase=`echo crypto/iv/iv_gen.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 630s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c &&\ [ 630s] mv -f $depbase.Tpo $depbase.Plo [ 630s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/signers/signer.lo -MD -MP -MF crypto/signers/.deps/signer.Tpo -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o [ 630s] depbase=`echo crypto/iv/iv_gen_rand.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 630s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen_rand.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c &&\ [ 630s] mv -f $depbase.Tpo $depbase.Plo [ 631s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/signers/mac_signer.lo -MD -MP -MF crypto/signers/.deps/mac_signer.Tpo -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o [ 631s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/crypto_factory.lo -MD -MP -MF crypto/.deps/crypto_factory.Tpo -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o [ 631s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/diffie_hellman.lo -MD -MP -MF crypto/.deps/diffie_hellman.Tpo -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o [ 631s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/crypto_tester.lo -MD -MP -MF crypto/.deps/crypto_tester.Tpo -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o [ 631s] crypto/crypto_tester.c: In function 'bench_signer': [ 631s] crypto/crypto_tester.c:548:43: warning: pointer targets in passing argument 3 of 'signer->get_signature' differ in signedness [-Wpointer-sign] [ 631s] 548 | if (signer->get_signature(signer, buf, mac)) [ 631s] | ^~~ [ 631s] | | [ 631s] | char * [ 631s] crypto/crypto_tester.c:548:43: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 631s] crypto/crypto_tester.c: In function 'bench_hasher': [ 631s] crypto/crypto_tester.c:723:38: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] [ 631s] 723 | if (hasher->get_hash(hasher, buf, hash)) [ 631s] | ^~~~ [ 631s] | | [ 631s] | char * [ 631s] crypto/crypto_tester.c:723:38: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 631s] crypto/crypto_tester.c: In function 'bench_prf': [ 631s] crypto/crypto_tester.c:873:39: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 631s] 873 | if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) [ 631s] | ^~~ [ 631s] | | [ 631s] | char * [ 631s] In file included from ./networking/host.h:28, [ 631s] from ./networking/host_resolver.h:24, [ 631s] from ./library.h:102, [ 631s] from ./crypto/crypto_factory.h:27, [ 631s] from crypto/crypto_tester.h:26, [ 631s] from crypto/crypto_tester.c:23: [ 631s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 631s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 631s] | ~~~~~~~~^~~ [ 631s] crypto/crypto_tester.c:886:33: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] [ 631s] 886 | if (prf->get_bytes(prf, buf, bytes)) [ 631s] | ^~~~~ [ 631s] | | [ 631s] | char * [ 631s] crypto/crypto_tester.c:886:33: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 631s] crypto/crypto_tester.c: In function 'bench_xof': [ 631s] crypto/crypto_tester.c:1059:40: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 631s] 1059 | if (!xof->set_seed(xof, chunk_create(seed, xof->get_seed_size(xof)))) [ 631s] | ^~~~ [ 631s] | | [ 631s] | char * [ 631s] In file included from ./networking/host.h:28, [ 631s] from ./networking/host_resolver.h:24, [ 631s] from ./library.h:102, [ 631s] from ./crypto/crypto_factory.h:27, [ 631s] from crypto/crypto_tester.h:26, [ 631s] from crypto/crypto_tester.c:23: [ 631s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 631s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 631s] | ~~~~~~~~^~~ [ 631s] crypto/crypto_tester.c:1069:54: warning: pointer targets in passing argument 3 of 'xof->get_bytes' differ in signedness [-Wpointer-sign] [ 631s] 1069 | if (xof->get_bytes(xof, xof->get_block_size(xof), bytes)) [ 631s] | ^~~~~ [ 631s] | | [ 631s] | char * [ 631s] crypto/crypto_tester.c:1069:54: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 631s] depbase=`echo crypto/iv/iv_gen_seq.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 631s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen_seq.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c &&\ [ 631s] mv -f $depbase.Tpo $depbase.Plo [ 632s] depbase=`echo crypto/iv/iv_gen_null.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 632s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen_null.lo -MD -MP -MF $depbase.Tpo -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c &&\ [ 632s] mv -f $depbase.Tpo $depbase.Plo [ 632s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/aead.lo -MD -MP -MF crypto/.deps/aead.Tpo -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o [ 632s] depbase=`echo crypto/xofs/xof.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 632s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/xofs/xof.lo -MD -MP -MF $depbase.Tpo -c -o crypto/xofs/xof.lo crypto/xofs/xof.c &&\ [ 632s] mv -f $depbase.Tpo $depbase.Plo [ 633s] depbase=`echo crypto/xofs/xof_bitspender.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 633s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/xofs/xof_bitspender.lo -MD -MP -MF $depbase.Tpo -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c &&\ [ 633s] mv -f $depbase.Tpo $depbase.Plo [ 634s] depbase=`echo credentials/credential_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 634s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/credential_factory.lo -MD -MP -MF $depbase.Tpo -c -o credentials/credential_factory.lo credentials/credential_factory.c &&\ [ 634s] mv -f $depbase.Tpo $depbase.Plo [ 635s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/transform.lo -MD -MP -MF crypto/.deps/transform.Tpo -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o [ 635s] depbase=`echo credentials/builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 635s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/builder.lo -MD -MP -MF $depbase.Tpo -c -o credentials/builder.lo credentials/builder.c &&\ [ 635s] mv -f $depbase.Tpo $depbase.Plo [ 637s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen.lo -MD -MP -MF crypto/iv/.deps/iv_gen.Tpo -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o [ 637s] depbase=`echo credentials/cred_encoding.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 637s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/cred_encoding.lo -MD -MP -MF $depbase.Tpo -c -o credentials/cred_encoding.lo credentials/cred_encoding.c &&\ [ 637s] mv -f $depbase.Tpo $depbase.Plo [ 637s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen_rand.lo -MD -MP -MF crypto/iv/.deps/iv_gen_rand.Tpo -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o [ 638s] depbase=`echo credentials/keys/private_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 638s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/private_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/private_key.lo credentials/keys/private_key.c &&\ [ 638s] mv -f $depbase.Tpo $depbase.Plo [ 639s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen_seq.lo -MD -MP -MF crypto/iv/.deps/iv_gen_seq.Tpo -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o [ 639s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/iv/iv_gen_null.lo -MD -MP -MF crypto/iv/.deps/iv_gen_null.Tpo -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o [ 639s] depbase=`echo credentials/keys/public_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 639s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/public_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/public_key.lo credentials/keys/public_key.c &&\ [ 639s] mv -f $depbase.Tpo $depbase.Plo [ 639s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/xofs/xof.lo -MD -MP -MF crypto/xofs/.deps/xof.Tpo -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o [ 639s] depbase=`echo credentials/keys/shared_key.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 639s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/shared_key.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c &&\ [ 639s] mv -f $depbase.Tpo $depbase.Plo [ 640s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypto/xofs/xof_bitspender.lo -MD -MP -MF crypto/xofs/.deps/xof_bitspender.Tpo -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o [ 640s] depbase=`echo credentials/keys/signature_params.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 640s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/signature_params.lo -MD -MP -MF $depbase.Tpo -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c &&\ [ 640s] mv -f $depbase.Tpo $depbase.Plo [ 640s] depbase=`echo credentials/certificates/certificate.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 640s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/certificate.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c &&\ [ 640s] mv -f $depbase.Tpo $depbase.Plo [ 641s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/credential_factory.lo -MD -MP -MF credentials/.deps/credential_factory.Tpo -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o [ 642s] depbase=`echo credentials/certificates/crl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 642s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/crl.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/crl.lo credentials/certificates/crl.c &&\ [ 642s] mv -f $depbase.Tpo $depbase.Plo [ 642s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/builder.lo -MD -MP -MF credentials/.deps/builder.Tpo -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o [ 643s] depbase=`echo credentials/certificates/ocsp_response.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 643s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/ocsp_response.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c &&\ [ 643s] mv -f $depbase.Tpo $depbase.Plo [ 644s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/cred_encoding.lo -MD -MP -MF credentials/.deps/cred_encoding.Tpo -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o [ 645s] depbase=`echo credentials/certificates/x509.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 645s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/x509.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/x509.lo credentials/certificates/x509.c &&\ [ 645s] mv -f $depbase.Tpo $depbase.Plo [ 645s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/private_key.lo -MD -MP -MF credentials/keys/.deps/private_key.Tpo -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o [ 645s] depbase=`echo credentials/certificates/certificate_printer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 645s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/certificate_printer.lo -MD -MP -MF $depbase.Tpo -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c &&\ [ 645s] mv -f $depbase.Tpo $depbase.Plo [ 646s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/public_key.lo -MD -MP -MF credentials/keys/.deps/public_key.Tpo -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o [ 646s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/shared_key.lo -MD -MP -MF credentials/keys/.deps/shared_key.Tpo -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o [ 646s] depbase=`echo credentials/containers/container.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 646s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/containers/container.lo -MD -MP -MF $depbase.Tpo -c -o credentials/containers/container.lo credentials/containers/container.c &&\ [ 646s] mv -f $depbase.Tpo $depbase.Plo [ 647s] depbase=`echo credentials/containers/pkcs12.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 647s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/containers/pkcs12.lo -MD -MP -MF $depbase.Tpo -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c &&\ [ 647s] mv -f $depbase.Tpo $depbase.Plo [ 647s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/keys/signature_params.lo -MD -MP -MF credentials/keys/.deps/signature_params.Tpo -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o [ 647s] credentials/keys/signature_params.c:230:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 230 | { 0, "RSASSA-PSS-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ [ 647s] | ^~~~~~~~~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:230:7: note: (near initialization for 'RSASSAPSSParamsObjects[0].name') [ 647s] credentials/keys/signature_params.c:231:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 231 | { 1, "DEFAULT SHA-1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 1 */ [ 647s] | ^~~~~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:231:9: note: (near initialization for 'RSASSAPSSParamsObjects[1].name') [ 647s] credentials/keys/signature_params.c:232:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 232 | { 2, "hashAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ [ 647s] | ^~~~~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:232:11: note: (near initialization for 'RSASSAPSSParamsObjects[2].name') [ 647s] credentials/keys/signature_params.c:233:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 233 | { 1, "DEFAULT MGF1SHA1", ASN1_CONTEXT_C_1, ASN1_DEF }, /* 3 */ [ 647s] | ^~~~~~~~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:233:9: note: (near initialization for 'RSASSAPSSParamsObjects[3].name') [ 647s] credentials/keys/signature_params.c:234:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 234 | { 2, "maskGenAlgorithm",ASN1_EOC, ASN1_RAW }, /* 4 */ [ 647s] | ^~~~~~~~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:234:11: note: (near initialization for 'RSASSAPSSParamsObjects[4].name') [ 647s] credentials/keys/signature_params.c:235:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 235 | { 1, "DEFAULT 20", ASN1_CONTEXT_C_2, ASN1_DEF }, /* 5 */ [ 647s] | ^~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:235:9: note: (near initialization for 'RSASSAPSSParamsObjects[5].name') [ 647s] credentials/keys/signature_params.c:236:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 236 | { 2, "saltLength", ASN1_INTEGER, ASN1_BODY }, /* 6 */ [ 647s] | ^~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:236:11: note: (near initialization for 'RSASSAPSSParamsObjects[6].name') [ 647s] credentials/keys/signature_params.c:237:9: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 237 | { 1, "DEFAULT 1", ASN1_CONTEXT_C_3, ASN1_DEF }, /* 7 */ [ 647s] | ^~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:237:9: note: (near initialization for 'RSASSAPSSParamsObjects[7].name') [ 647s] credentials/keys/signature_params.c:238:11: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 238 | { 2, "trailerField", ASN1_INTEGER, ASN1_BODY }, /* 8 */ [ 647s] | ^~~~~~~~~~~~~~ [ 647s] credentials/keys/signature_params.c:238:11: note: (near initialization for 'RSASSAPSSParamsObjects[8].name') [ 647s] credentials/keys/signature_params.c:239:7: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 647s] 239 | { 0, "exit", ASN1_EOC, ASN1_EXIT } [ 647s] | ^~~~~~ [ 647s] credentials/keys/signature_params.c:239:7: note: (near initialization for 'RSASSAPSSParamsObjects[9].name') [ 647s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/certificate.lo -MD -MP -MF credentials/certificates/.deps/certificate.Tpo -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o [ 648s] depbase=`echo credentials/sets/auth_cfg_wrapper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 648s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/auth_cfg_wrapper.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c &&\ [ 648s] mv -f $depbase.Tpo $depbase.Plo [ 648s] depbase=`echo credentials/sets/ocsp_response_wrapper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 648s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/ocsp_response_wrapper.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c &&\ [ 648s] mv -f $depbase.Tpo $depbase.Plo [ 649s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/crl.lo -MD -MP -MF credentials/certificates/.deps/crl.Tpo -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o [ 649s] depbase=`echo credentials/sets/cert_cache.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 649s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/cert_cache.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c &&\ [ 649s] mv -f $depbase.Tpo $depbase.Plo [ 650s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/ocsp_response.lo -MD -MP -MF credentials/certificates/.deps/ocsp_response.Tpo -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o [ 650s] depbase=`echo credentials/sets/mem_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 650s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/mem_cred.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c &&\ [ 650s] mv -f $depbase.Tpo $depbase.Plo [ 652s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/x509.lo -MD -MP -MF credentials/certificates/.deps/x509.Tpo -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o [ 652s] depbase=`echo credentials/sets/callback_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 652s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/callback_cred.lo -MD -MP -MF $depbase.Tpo -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c &&\ [ 652s] mv -f $depbase.Tpo $depbase.Plo [ 652s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/certificates/certificate_printer.lo -MD -MP -MF credentials/certificates/.deps/certificate_printer.Tpo -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o [ 653s] credentials/certificates/certificate_printer.c: In function 'print_x509': [ 653s] credentials/certificates/certificate_printer.c:90:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 90 | fprintf(f, " serial: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:90:13: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 90 | fprintf(f, " serial: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:105:16: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 105 | fprintf(f, "%Y", id); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:105:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 105 | fprintf(f, "%Y", id); [ 653s] | ^~~~ [ 653s] credentials/certificates/certificate_printer.c:169:32: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:169:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 169 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 653s] | ^~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:206:28: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 206 | fprintf(f, " %Y\n", id); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:206:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 206 | fprintf(f, " %Y\n", id); [ 653s] | ^~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:219:28: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 219 | fprintf(f, " %Y\n", id); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:219:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 219 | fprintf(f, " %Y\n", id); [ 653s] | ^~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:242:32: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 242 | fprintf(f, " %#B\n", &policy->oid); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:242:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 242 | fprintf(f, " %#B\n", &policy->oid); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:311:18: warning: unknown conversion type character 'R' in format [-Wformat=] [ 653s] 311 | fprintf(f, "%R", block); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:311:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 311 | fprintf(f, "%R", block); [ 653s] | ^~~~ [ 653s] credentials/certificates/certificate_printer.c:321:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:321:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 321 | fprintf(f, " authkeyId: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:327:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:327:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 327 | fprintf(f, " subjkeyId: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c: In function 'print_crl': [ 653s] credentials/certificates/certificate_printer.c:346:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 346 | fprintf(f, " serial: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:346:13: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 346 | fprintf(f, " serial: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:351:41: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:351:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 351 | fprintf(f, " delta CRL: for serial %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:354:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:354:13: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 354 | fprintf(f, " authKeyId: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:371:31: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:371:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 371 | fprintf(f, " (CRL issuer: %Y)", cdp->issuer); [ 653s] | ^~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:393:22: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:393:26: warning: unknown conversion type character 'T' in format [-Wformat=] [ 653s] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:393:30: warning: unknown conversion type character 'N' in format [-Wformat=] [ 653s] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:393:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 393 | fprintf(f, " %#B: %T, %N\n", &chunk, &ts, this->utc, [ 653s] | ^~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c: In function 'print_ac': [ 653s] credentials/certificates/certificate_printer.c:413:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 413 | fprintf(f, " serial: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:413:13: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 413 | fprintf(f, " serial: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:418:30: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:418:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 418 | fprintf(f, " hissuer: \"%Y\"\n", id); [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:423:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 423 | fprintf(f, " hserial: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:423:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 423 | fprintf(f, " hserial: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:457:25: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 457 | fprintf(f, "OID:%#B", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:457:18: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 457 | fprintf(f, "OID:%#B", &chunk); [ 653s] | ^~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:466:19: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 466 | fprintf(f, "%#B", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:466:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 466 | fprintf(f, "%#B", &chunk); [ 653s] | ^~~~~ [ 653s] credentials/certificates/certificate_printer.c:476:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 476 | fprintf(f, " authkey: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:476:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 476 | fprintf(f, " authkey: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c: In function 'print_ocsp_response': [ 653s] credentials/certificates/certificate_printer.c:524:18: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:524:22: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'chunk_t *' {aka 'struct chunk_t *'} [-Wformat=] [ 653s] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); [ 653s] | ~^ ~~~~~~~~~~~~~ [ 653s] | | | [ 653s] | | chunk_t * {aka struct chunk_t *} [ 653s] | char * [ 653s] credentials/certificates/certificate_printer.c:524:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 524 | fprintf(f, "%#B: %s", &serialNumber, status_text); [ 653s] | ^~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:528:22: warning: unknown conversion type character 'T' in format [-Wformat=] [ 653s] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:528:26: warning: unknown conversion type character 'N' in format [-Wformat=] [ 653s] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:528:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 528 | fprintf(f, " on %T, %N", &revocationTime, this->utc, [ 653s] | ^~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c: In function 'print_pubkey': [ 653s] credentials/certificates/certificate_printer.c:546:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 653s] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:546:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 653s] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), [ 653s] | ~^ ~~~~~~~~~~~~~~ [ 653s] | | | [ 653s] | int enum_name_t * {aka struct enum_name_t *} [ 653s] credentials/certificates/certificate_printer.c:546:13: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 546 | fprintf(f, " pubkey: %N %d bits", key_type_names, key->get_type(key), [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:555:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 555 | fprintf(f, " keyid: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:555:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 555 | fprintf(f, " keyid: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:559:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 559 | fprintf(f, " subjkey: %#B\n", &chunk); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:559:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 559 | fprintf(f, " subjkey: %#B\n", &chunk); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c: In function 'print': [ 653s] credentials/certificates/certificate_printer.c:581:30: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 581 | fprintf(f, " subject: \"%Y\"\n", subject); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:581:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 581 | fprintf(f, " subject: \"%Y\"\n", subject); [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:585:30: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 653s] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:585:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 585 | fprintf(f, " issuer: \"%Y\"\n", cert->get_issuer(cert)); [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:594:30: warning: unknown conversion type character 'T' in format [-Wformat=] [ 653s] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:594:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 594 | fprintf(f, " created: %T\n", ¬Before, this->utc); [ 653s] | ^~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:595:30: warning: unknown conversion type character 'T' in format [-Wformat=] [ 653s] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:595:32: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' {aka 'long int *'} [-Wformat=] [ 653s] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, [ 653s] | ~^ ~~~~~~~~~ [ 653s] | | | [ 653s] | | time_t * {aka long int *} [ 653s] | char * [ 653s] | %ln [ 653s] credentials/certificates/certificate_printer.c:595:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 595 | fprintf(f, " until: %T%s\n", ¬After, this->utc, [ 653s] | ^~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:612:26: warning: unknown conversion type character 'T' in format [-Wformat=] [ 653s] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:612:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 612 | fprintf(f, " %s %s %T, ", t0, t1, ¬Before, this->utc); [ 653s] | ^~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:615:42: warning: unknown conversion type character 'V' in format [-Wformat=] [ 653s] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:615:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 615 | fprintf(f, "not valid yet (valid in %V)\n", &now, ¬Before); [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:621:33: warning: unknown conversion type character 'T' in format [-Wformat=] [ 653s] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:621:15: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 621 | fprintf(f, " %s %T, ", t2, ¬After, this->utc); [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:624:27: warning: unknown conversion type character 'V' in format [-Wformat=] [ 653s] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:624:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 624 | fprintf(f, "expired (%V ago)\n", &now, ¬After); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:628:33: warning: unknown conversion type character 'V' in format [-Wformat=] [ 653s] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:628:16: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 628 | fprintf(f, "ok (expires in %V)\n", &now, ¬After); [ 653s] | ^~~~~~~~~~~~~~~~~~~~~~ [ 653s] credentials/certificates/certificate_printer.c:656:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 653s] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); [ 653s] | ^ [ 653s] credentials/certificates/certificate_printer.c:656:14: warning: too many arguments for format [-Wformat-extra-args] [ 653s] 656 | fprintf(f, " pgpDigest: %#B\n", &fingerprint); [ 653s] | ^~~~~~~~~~~~~~~~~~~~ [ 654s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/containers/pkcs12.lo -MD -MP -MF credentials/containers/.deps/pkcs12.Tpo -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o [ 654s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/containers/container.lo -MD -MP -MF credentials/containers/.deps/container.Tpo -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o [ 654s] depbase=`echo database/database.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 654s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT database/database.lo -MD -MP -MF $depbase.Tpo -c -o database/database.lo database/database.c &&\ [ 654s] mv -f $depbase.Tpo $depbase.Plo [ 654s] depbase=`echo database/database_factory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 654s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT database/database_factory.lo -MD -MP -MF $depbase.Tpo -c -o database/database_factory.lo database/database_factory.c &&\ [ 654s] mv -f $depbase.Tpo $depbase.Plo [ 654s] depbase=`echo fetcher/fetcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 654s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fetcher/fetcher.lo -MD -MP -MF $depbase.Tpo -c -o fetcher/fetcher.lo fetcher/fetcher.c &&\ [ 654s] mv -f $depbase.Tpo $depbase.Plo [ 655s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/auth_cfg_wrapper.lo -MD -MP -MF credentials/sets/.deps/auth_cfg_wrapper.Tpo -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o [ 655s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/ocsp_response_wrapper.lo -MD -MP -MF credentials/sets/.deps/ocsp_response_wrapper.Tpo -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o [ 655s] depbase=`echo fetcher/fetcher_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 655s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fetcher/fetcher_manager.lo -MD -MP -MF $depbase.Tpo -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c &&\ [ 655s] mv -f $depbase.Tpo $depbase.Plo [ 656s] depbase=`echo eap/eap.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 656s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT eap/eap.lo -MD -MP -MF $depbase.Tpo -c -o eap/eap.lo eap/eap.c &&\ [ 656s] mv -f $depbase.Tpo $depbase.Plo [ 656s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/cert_cache.lo -MD -MP -MF credentials/sets/.deps/cert_cache.Tpo -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o [ 657s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/mem_cred.lo -MD -MP -MF credentials/sets/.deps/mem_cred.Tpo -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o [ 657s] depbase=`echo ipsec/ipsec_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 657s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT ipsec/ipsec_types.lo -MD -MP -MF $depbase.Tpo -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c &&\ [ 657s] mv -f $depbase.Tpo $depbase.Plo [ 659s] depbase=`echo networking/host.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 659s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/host.lo -MD -MP -MF $depbase.Tpo -c -o networking/host.lo networking/host.c &&\ [ 659s] mv -f $depbase.Tpo $depbase.Plo [ 659s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT credentials/sets/callback_cred.lo -MD -MP -MF credentials/sets/.deps/callback_cred.Tpo -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o [ 659s] depbase=`echo networking/host_resolver.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 659s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/host_resolver.lo -MD -MP -MF $depbase.Tpo -c -o networking/host_resolver.lo networking/host_resolver.c &&\ [ 659s] mv -f $depbase.Tpo $depbase.Plo [ 660s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT database/database.lo -MD -MP -MF database/.deps/database.Tpo -c database/database.c -fPIC -DPIC -o database/.libs/database.o [ 660s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT database/database_factory.lo -MD -MP -MF database/.deps/database_factory.Tpo -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o [ 661s] depbase=`echo networking/packet.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 661s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/packet.lo -MD -MP -MF $depbase.Tpo -c -o networking/packet.lo networking/packet.c &&\ [ 661s] mv -f $depbase.Tpo $depbase.Plo [ 661s] depbase=`echo networking/tun_device.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 661s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/tun_device.lo -MD -MP -MF $depbase.Tpo -c -o networking/tun_device.lo networking/tun_device.c &&\ [ 661s] mv -f $depbase.Tpo $depbase.Plo [ 661s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fetcher/fetcher.lo -MD -MP -MF fetcher/.deps/fetcher.Tpo -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o [ 661s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fetcher/fetcher_manager.lo -MD -MP -MF fetcher/.deps/fetcher_manager.Tpo -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o [ 662s] depbase=`echo networking/streams/stream_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 662s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_manager.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c &&\ [ 662s] mv -f $depbase.Tpo $depbase.Plo [ 662s] depbase=`echo networking/streams/stream.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 662s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream.lo networking/streams/stream.c &&\ [ 662s] mv -f $depbase.Tpo $depbase.Plo [ 662s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT eap/eap.lo -MD -MP -MF eap/.deps/eap.Tpo -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o [ 663s] depbase=`echo networking/streams/stream_service.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 663s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_service.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service.lo networking/streams/stream_service.c &&\ [ 663s] mv -f $depbase.Tpo $depbase.Plo [ 664s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT ipsec/ipsec_types.lo -MD -MP -MF ipsec/.deps/ipsec_types.Tpo -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o [ 664s] depbase=`echo networking/streams/stream_tcp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 664s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_tcp.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c &&\ [ 664s] mv -f $depbase.Tpo $depbase.Plo [ 665s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/host.lo -MD -MP -MF networking/.deps/host.Tpo -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o [ 665s] networking/host.c: In function 'get_address': [ 665s] networking/host.c:170:16: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 665s] 170 | address.ptr = (char*)&(this->address4.sin_addr.s_addr); [ 665s] | ^ [ 665s] networking/host.c:176:16: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 665s] 176 | address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); [ 665s] | ^ [ 666s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/host_resolver.lo -MD -MP -MF networking/.deps/host_resolver.Tpo -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o [ 666s] networking/host_resolver.c: In function 'query_hash': [ 666s] networking/host_resolver.c:144:41: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 666s] 144 | return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), [ 666s] | ~~~~^~~~~~ [ 666s] | | [ 666s] | char * [ 666s] In file included from networking/host.h:28, [ 666s] from networking/host_resolver.h:24, [ 666s] from networking/host_resolver.c:18: [ 666s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 666s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 666s] | ~~~~~~~~^~~ [ 666s] depbase=`echo networking/streams/stream_service_tcp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 666s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_service_tcp.lo -MD -MP -MF $depbase.Tpo -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c &&\ [ 666s] mv -f $depbase.Tpo $depbase.Plo [ 667s] depbase=`echo pen/pen.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 667s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pen/pen.lo -MD -MP -MF $depbase.Tpo -c -o pen/pen.lo pen/pen.c &&\ [ 667s] mv -f $depbase.Tpo $depbase.Plo [ 667s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/tun_device.lo -MD -MP -MF networking/.deps/tun_device.Tpo -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o [ 668s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/packet.lo -MD -MP -MF networking/.deps/packet.Tpo -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o [ 668s] depbase=`echo plugins/plugin_loader.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 668s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT plugins/plugin_loader.lo -MD -MP -MF $depbase.Tpo -c -o plugins/plugin_loader.lo plugins/plugin_loader.c &&\ [ 668s] mv -f $depbase.Tpo $depbase.Plo [ 668s] depbase=`echo plugins/plugin_feature.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 668s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT plugins/plugin_feature.lo -MD -MP -MF $depbase.Tpo -c -o plugins/plugin_feature.lo plugins/plugin_feature.c &&\ [ 668s] mv -f $depbase.Tpo $depbase.Plo [ 669s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_manager.lo -MD -MP -MF networking/streams/.deps/stream_manager.Tpo -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o [ 669s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream.lo -MD -MP -MF networking/streams/.deps/stream.Tpo -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o [ 669s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_service.lo -MD -MP -MF networking/streams/.deps/stream_service.Tpo -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o [ 669s] depbase=`echo processing/jobs/job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 669s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/job.lo processing/jobs/job.c &&\ [ 669s] mv -f $depbase.Tpo $depbase.Plo [ 670s] depbase=`echo processing/jobs/callback_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 670s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/callback_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c &&\ [ 670s] mv -f $depbase.Tpo $depbase.Plo [ 670s] depbase=`echo processing/processor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 670s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/processor.lo -MD -MP -MF $depbase.Tpo -c -o processing/processor.lo processing/processor.c &&\ [ 670s] mv -f $depbase.Tpo $depbase.Plo [ 671s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_tcp.lo -MD -MP -MF networking/streams/.deps/stream_tcp.Tpo -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o [ 672s] depbase=`echo processing/scheduler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 672s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/scheduler.lo -MD -MP -MF $depbase.Tpo -c -o processing/scheduler.lo processing/scheduler.c &&\ [ 672s] mv -f $depbase.Tpo $depbase.Plo [ 673s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT networking/streams/stream_service_tcp.lo -MD -MP -MF networking/streams/.deps/stream_service_tcp.Tpo -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o [ 674s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pen/pen.lo -MD -MP -MF pen/.deps/pen.Tpo -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o [ 674s] depbase=`echo processing/watcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 674s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/watcher.lo -MD -MP -MF $depbase.Tpo -c -o processing/watcher.lo processing/watcher.c &&\ [ 674s] mv -f $depbase.Tpo $depbase.Plo [ 674s] depbase=`echo resolver/resolver_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 674s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolver/resolver_manager.lo -MD -MP -MF $depbase.Tpo -c -o resolver/resolver_manager.lo resolver/resolver_manager.c &&\ [ 674s] mv -f $depbase.Tpo $depbase.Plo [ 675s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT plugins/plugin_loader.lo -MD -MP -MF plugins/.deps/plugin_loader.Tpo -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o [ 675s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT plugins/plugin_feature.lo -MD -MP -MF plugins/.deps/plugin_feature.Tpo -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o [ 676s] plugins/plugin_feature.c: In function 'plugin_feature_hash': [ 676s] plugins/plugin_feature.c:131:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 676s] 131 | data = chunk_create(feature->arg.custom, [ 676s] | ~~~~~~~~~~~~^~~~~~~ [ 676s] | | [ 676s] | char * [ 676s] In file included from ./networking/host.h:28, [ 676s] from ./networking/host_resolver.h:24, [ 676s] from ./library.h:102, [ 676s] from plugins/plugin_feature.h:29, [ 676s] from plugins/plugin_feature.c:22: [ 676s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 676s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 676s] | ~~~~~~~~^~~ [ 676s] plugins/plugin_feature.c:136:36: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 676s] 136 | data = chunk_create(feature->arg.xauth, [ 676s] | ~~~~~~~~~~~~^~~~~~ [ 676s] | | [ 676s] | char * [ 676s] In file included from ./networking/host.h:28, [ 676s] from ./networking/host_resolver.h:24, [ 676s] from ./library.h:102, [ 676s] from plugins/plugin_feature.h:29, [ 676s] from plugins/plugin_feature.c:22: [ 676s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 676s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 676s] | ~~~~~~~~^~~ [ 676s] plugins/plugin_feature.c: In function 'plugin_feature_get_string': [ 676s] plugins/plugin_feature.c:279:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 279 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:279:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 279 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:279:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 676s] 279 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ~^ ~~~~~~~~~~~~~~~~~~~~ [ 676s] | | | [ 676s] | int enum_name_t * {aka struct enum_name_t *} [ 676s] plugins/plugin_feature.c:279:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 279 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~~~~ [ 676s] plugins/plugin_feature.c:287:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:287:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:287:31: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 676s] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ~^ ~~~~~~~~~~~~~~~~~~~~ [ 676s] | | | [ 676s] | int enum_name_t * {aka struct enum_name_t *} [ 676s] plugins/plugin_feature.c:287:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 287 | if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~~~~ [ 676s] plugins/plugin_feature.c:295:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 295 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:295:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 295 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:295:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 295 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:302:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 302 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:302:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 302 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:302:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 302 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:309:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 309 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:309:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 309 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:309:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 309 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:316:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 316 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:316:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 316 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:316:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 316 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:323:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 323 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:323:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 323 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:323:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 323 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:330:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 330 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:330:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 330 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:330:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 330 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:338:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 338 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) [ 676s] | ^ [ 676s] plugins/plugin_feature.c:338:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 338 | if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) [ 676s] | ^~~~ [ 676s] plugins/plugin_feature.c:346:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 346 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:346:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 346 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:346:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 346 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:354:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 354 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:354:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 354 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:354:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 354 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:362:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 362 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:362:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 362 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:362:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 362 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:370:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 370 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:370:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 370 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:370:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 370 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:378:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 378 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:378:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 378 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:378:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 378 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:387:22: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 387 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:387:25: warning: format '%d' expects argument of type 'int', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 676s] 387 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, [ 676s] | ~^ ~~~~~~~~~~~~~~~~~~~~ [ 676s] | | | [ 676s] | int enum_name_t * {aka struct enum_name_t *} [ 676s] plugins/plugin_feature.c:387:20: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 387 | asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~~~~ [ 676s] plugins/plugin_feature.c:393:22: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 393 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:393:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 393 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:393:20: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 393 | asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:400:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 400 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:400:28: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 400 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:400:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 400 | if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:407:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 407 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:407:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 676s] 407 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ~^ ~~~~~~~~~~~~~~~~~~~~ [ 676s] | | | [ 676s] | | enum_name_t * {aka struct enum_name_t *} [ 676s] | char * [ 676s] plugins/plugin_feature.c:407:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 407 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:414:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 414 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:414:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 676s] 414 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ~^ ~~~~~~~~~~~~~~~~~~~~ [ 676s] | | | [ 676s] | | enum_name_t * {aka struct enum_name_t *} [ 676s] | char * [ 676s] plugins/plugin_feature.c:414:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 414 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] plugins/plugin_feature.c:422:25: warning: unknown conversion type character 'N' in format [-Wformat=] [ 676s] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ^ [ 676s] plugins/plugin_feature.c:422:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 676s] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ~^ ~~~~~~~~~~~~~~~~~~~~ [ 676s] | | | [ 676s] | | enum_name_t * {aka struct enum_name_t *} [ 676s] | char * [ 676s] plugins/plugin_feature.c:422:23: warning: too many arguments for format [-Wformat-extra-args] [ 676s] 422 | if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, [ 676s] | ^~~~~~~ [ 676s] depbase=`echo resolver/rr_set.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 676s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolver/rr_set.lo -MD -MP -MF $depbase.Tpo -c -o resolver/rr_set.lo resolver/rr_set.c &&\ [ 676s] mv -f $depbase.Tpo $depbase.Plo [ 677s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/job.lo -MD -MP -MF processing/jobs/.deps/job.Tpo -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o [ 677s] depbase=`echo selectors/traffic_selector.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 677s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT selectors/traffic_selector.lo -MD -MP -MF $depbase.Tpo -c -o selectors/traffic_selector.lo selectors/traffic_selector.c &&\ [ 677s] mv -f $depbase.Tpo $depbase.Plo [ 677s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/callback_job.lo -MD -MP -MF processing/jobs/.deps/callback_job.Tpo -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o [ 677s] depbase=`echo settings/settings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 677s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings.lo settings/settings.c &&\ [ 677s] mv -f $depbase.Tpo $depbase.Plo [ 677s] depbase=`echo settings/settings_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 677s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings_types.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_types.lo settings/settings_types.c &&\ [ 677s] mv -f $depbase.Tpo $depbase.Plo [ 677s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/processor.lo -MD -MP -MF processing/.deps/processor.Tpo -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o [ 678s] depbase=`echo settings/settings_parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 678s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings_parser.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_parser.lo settings/settings_parser.c &&\ [ 678s] mv -f $depbase.Tpo $depbase.Plo [ 679s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/scheduler.lo -MD -MP -MF processing/.deps/scheduler.Tpo -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o [ 679s] depbase=`echo settings/settings_lexer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 679s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings_lexer.lo -MD -MP -MF $depbase.Tpo -c -o settings/settings_lexer.lo settings/settings_lexer.c &&\ [ 679s] mv -f $depbase.Tpo $depbase.Plo [ 681s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/watcher.lo -MD -MP -MF processing/.deps/watcher.Tpo -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o [ 681s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolver/resolver_manager.lo -MD -MP -MF resolver/.deps/resolver_manager.Tpo -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o [ 682s] depbase=`echo utils/cpu_feature.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 682s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/cpu_feature.lo -MD -MP -MF $depbase.Tpo -c -o utils/cpu_feature.lo utils/cpu_feature.c &&\ [ 682s] mv -f $depbase.Tpo $depbase.Plo [ 682s] depbase=`echo utils/utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 682s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils.lo utils/utils.c &&\ [ 682s] mv -f $depbase.Tpo $depbase.Plo [ 683s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolver/rr_set.lo -MD -MP -MF resolver/.deps/rr_set.Tpo -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o [ 684s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings.lo -MD -MP -MF settings/.deps/settings.Tpo -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o [ 684s] depbase=`echo utils/chunk.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 684s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/chunk.lo -MD -MP -MF $depbase.Tpo -c -o utils/chunk.lo utils/chunk.c &&\ [ 684s] mv -f $depbase.Tpo $depbase.Plo [ 684s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT selectors/traffic_selector.lo -MD -MP -MF selectors/.deps/traffic_selector.Tpo -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o [ 684s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings_types.lo -MD -MP -MF settings/.deps/settings_types.Tpo -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o [ 684s] selectors/traffic_selector.c: In function 'get_subset': [ 684s] selectors/traffic_selector.c:401:8: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 684s] 401 | from = this->from; [ 684s] | ^ [ 684s] selectors/traffic_selector.c:405:8: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 684s] 405 | from = other->from; [ 684s] | ^ [ 684s] selectors/traffic_selector.c:410:6: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 684s] 410 | to = other->to; [ 684s] | ^ [ 684s] selectors/traffic_selector.c:414:6: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 684s] 414 | to = this->to; [ 684s] | ^ [ 684s] selectors/traffic_selector.c: In function 'get_from_address': [ 684s] selectors/traffic_selector.c:440:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 684s] 440 | return chunk_create(this->from, TS_IP_LEN(this)); [ 684s] | ~~~~^~~~~~ [ 684s] | | [ 684s] | char * [ 684s] In file included from ./networking/host.h:28, [ 684s] from ./networking/host_resolver.h:24, [ 684s] from ./library.h:102, [ 684s] from selectors/traffic_selector.h:29, [ 684s] from selectors/traffic_selector.c:21: [ 684s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 684s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 684s] | ~~~~~~~~^~~ [ 684s] selectors/traffic_selector.c: In function 'get_to_address': [ 684s] selectors/traffic_selector.c:446:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 684s] 446 | return chunk_create(this->to, TS_IP_LEN(this)); [ 684s] | ~~~~^~~~ [ 684s] | | [ 684s] | char * [ 684s] In file included from ./networking/host.h:28, [ 684s] from ./networking/host_resolver.h:24, [ 684s] from ./library.h:102, [ 684s] from selectors/traffic_selector.h:29, [ 684s] from selectors/traffic_selector.c:21: [ 684s] ./utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 684s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 684s] | ~~~~~~~~^~~ [ 685s] depbase=`echo utils/debug.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 685s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/debug.lo -MD -MP -MF $depbase.Tpo -c -o utils/debug.lo utils/debug.c &&\ [ 685s] mv -f $depbase.Tpo $depbase.Plo [ 685s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings_parser.lo -MD -MP -MF settings/.deps/settings_parser.Tpo -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o [ 685s] depbase=`echo utils/enum.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 685s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/enum.lo -MD -MP -MF $depbase.Tpo -c -o utils/enum.lo utils/enum.c &&\ [ 685s] mv -f $depbase.Tpo $depbase.Plo [ 685s] depbase=`echo utils/identification.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 685s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/identification.lo -MD -MP -MF $depbase.Tpo -c -o utils/identification.lo utils/identification.c &&\ [ 685s] mv -f $depbase.Tpo $depbase.Plo [ 686s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings/settings_lexer.lo -MD -MP -MF settings/.deps/settings_lexer.Tpo -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o [ 687s] depbase=`echo utils/lexparser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 687s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/lexparser.lo -MD -MP -MF $depbase.Tpo -c -o utils/lexparser.lo utils/lexparser.c &&\ [ 687s] mv -f $depbase.Tpo $depbase.Plo [ 688s] depbase=`echo utils/optionsfrom.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 688s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/optionsfrom.lo -MD -MP -MF $depbase.Tpo -c -o utils/optionsfrom.lo utils/optionsfrom.c &&\ [ 688s] mv -f $depbase.Tpo $depbase.Plo [ 688s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils.lo -MD -MP -MF utils/.deps/utils.Tpo -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o [ 689s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/cpu_feature.lo -MD -MP -MF utils/.deps/cpu_feature.Tpo -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o [ 689s] depbase=`echo utils/capabilities.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 689s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/capabilities.lo -MD -MP -MF $depbase.Tpo -c -o utils/capabilities.lo utils/capabilities.c &&\ [ 689s] mv -f $depbase.Tpo $depbase.Plo [ 689s] depbase=`echo utils/backtrace.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 689s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/backtrace.lo -MD -MP -MF $depbase.Tpo -c -o utils/backtrace.lo utils/backtrace.c &&\ [ 689s] mv -f $depbase.Tpo $depbase.Plo [ 691s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/chunk.lo -MD -MP -MF utils/.deps/chunk.Tpo -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o [ 691s] utils/chunk.c: In function 'chunk_from_fd': [ 691s] utils/chunk.c:316:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 691s] 316 | *out = chunk_create(buf, total); [ 691s] | ^~~ [ 691s] | | [ 691s] | char * [ 691s] In file included from utils/chunk.c:30: [ 691s] utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 691s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 691s] | ~~~~~~~~^~~ [ 691s] utils/chunk.c: In function 'chunk_to_hex': [ 691s] utils/chunk.c:477:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 691s] 477 | return chunk_create(buf, len); [ 691s] | ^~~ [ 691s] | | [ 691s] | char * [ 691s] In file included from utils/chunk.c:30: [ 691s] utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 691s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 691s] | ~~~~~~~~^~~ [ 691s] utils/chunk.c: In function 'chunk_from_hex': [ 691s] utils/chunk.c:555:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 691s] 555 | return chunk_create(buf, len); [ 691s] | ^~~ [ 691s] | | [ 691s] | char * [ 691s] In file included from utils/chunk.c:30: [ 691s] utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 691s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 691s] | ~~~~~~~~^~~ [ 691s] utils/chunk.c: In function 'chunk_to_base64': [ 691s] utils/chunk.c:597:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 691s] 597 | return chunk_create(buf, len * 4 / 3); [ 691s] | ^~~ [ 691s] | | [ 691s] | char * [ 691s] In file included from utils/chunk.c:30: [ 691s] utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 691s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 691s] | ~~~~~~~~^~~ [ 691s] utils/chunk.c: In function 'chunk_from_base64': [ 691s] utils/chunk.c:656:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 691s] 656 | return chunk_create(buf, outlen); [ 691s] | ^~~ [ 691s] | | [ 691s] | char * [ 691s] In file included from utils/chunk.c:30: [ 691s] utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 691s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 691s] | ~~~~~~~~^~~ [ 691s] utils/chunk.c: In function 'chunk_to_base32': [ 691s] utils/chunk.c:719:22: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 691s] 719 | return chunk_create(buf, len * 8 / 5); [ 691s] | ^~~ [ 691s] | | [ 691s] | char * [ 691s] In file included from utils/chunk.c:30: [ 691s] utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 691s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 691s] | ~~~~~~~~^~~ [ 692s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/debug.lo -MD -MP -MF utils/.deps/debug.Tpo -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o [ 692s] depbase=`echo utils/parser_helper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 692s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/parser_helper.lo -MD -MP -MF $depbase.Tpo -c -o utils/parser_helper.lo utils/parser_helper.c &&\ [ 692s] mv -f $depbase.Tpo $depbase.Plo [ 692s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/enum.lo -MD -MP -MF utils/.deps/enum.Tpo -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o [ 693s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/identification.lo -MD -MP -MF utils/.deps/identification.Tpo -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o [ 693s] depbase=`echo utils/test.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 693s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/test.lo -MD -MP -MF $depbase.Tpo -c -o utils/test.lo utils/test.c &&\ [ 693s] mv -f $depbase.Tpo $depbase.Plo [ 693s] utils/identification.c:65:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 65 | {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:65:3: note: (near initialization for 'x501rdns[0].name') [ 693s] utils/identification.c:66:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 66 | {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~ [ 693s] utils/identification.c:66:3: note: (near initialization for 'x501rdns[1].name') [ 693s] utils/identification.c:67:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 67 | {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:67:3: note: (near initialization for 'x501rdns[2].name') [ 693s] utils/identification.c:68:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 68 | {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:68:3: note: (near initialization for 'x501rdns[3].name') [ 693s] utils/identification.c:69:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 69 | {"S", OID_SURNAME, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:69:3: note: (near initialization for 'x501rdns[4].name') [ 693s] utils/identification.c:70:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 70 | {"SN", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:70:3: note: (near initialization for 'x501rdns[5].name') [ 693s] utils/identification.c:71:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 71 | {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~~~~~~ [ 693s] utils/identification.c:71:3: note: (near initialization for 'x501rdns[6].name') [ 693s] utils/identification.c:72:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 72 | {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:72:3: note: (near initialization for 'x501rdns[7].name') [ 693s] utils/identification.c:73:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 73 | {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:73:3: note: (near initialization for 'x501rdns[8].name') [ 693s] utils/identification.c:74:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 74 | {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:74:3: note: (near initialization for 'x501rdns[9].name') [ 693s] utils/identification.c:75:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 75 | {"STREET", OID_STREET_ADDRESS, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~ [ 693s] utils/identification.c:75:3: note: (near initialization for 'x501rdns[10].name') [ 693s] utils/identification.c:76:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 76 | {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:76:3: note: (near initialization for 'x501rdns[11].name') [ 693s] utils/identification.c:77:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 77 | {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:77:3: note: (near initialization for 'x501rdns[12].name') [ 693s] utils/identification.c:78:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 78 | {"T", OID_TITLE, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:78:3: note: (near initialization for 'x501rdns[13].name') [ 693s] utils/identification.c:79:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 79 | {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:79:3: note: (near initialization for 'x501rdns[14].name') [ 693s] utils/identification.c:80:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 80 | {"postalAddress", OID_POSTAL_ADDRESS, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~~~~~~~ [ 693s] utils/identification.c:80:3: note: (near initialization for 'x501rdns[15].name') [ 693s] utils/identification.c:81:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 81 | {"postalCode", OID_POSTAL_CODE, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~~~~ [ 693s] utils/identification.c:81:3: note: (near initialization for 'x501rdns[16].name') [ 693s] utils/identification.c:82:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 82 | {"N", OID_NAME, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:82:3: note: (near initialization for 'x501rdns[17].name') [ 693s] utils/identification.c:83:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 83 | {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:83:3: note: (near initialization for 'x501rdns[18].name') [ 693s] utils/identification.c:84:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 84 | {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:84:3: note: (near initialization for 'x501rdns[19].name') [ 693s] utils/identification.c:85:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 85 | {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~~~~~ [ 693s] utils/identification.c:85:3: note: (near initialization for 'x501rdns[20].name') [ 693s] utils/identification.c:86:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 86 | {"dmdName", OID_DMD_NAME, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~ [ 693s] utils/identification.c:86:3: note: (near initialization for 'x501rdns[21].name') [ 693s] utils/identification.c:87:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 87 | {"pseudonym", OID_PSEUDONYM, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~~~ [ 693s] utils/identification.c:87:3: note: (near initialization for 'x501rdns[22].name') [ 693s] utils/identification.c:88:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 88 | {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:88:3: note: (near initialization for 'x501rdns[23].name') [ 693s] utils/identification.c:89:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 89 | {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:89:3: note: (near initialization for 'x501rdns[24].name') [ 693s] utils/identification.c:90:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 90 | {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~~~~~~~~ [ 693s] utils/identification.c:90:3: note: (near initialization for 'x501rdns[25].name') [ 693s] utils/identification.c:91:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 91 | {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, [ 693s] | ^~~ [ 693s] utils/identification.c:91:3: note: (near initialization for 'x501rdns[26].name') [ 693s] utils/identification.c:92:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 92 | {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, [ 693s] | ^~~~~~~ [ 693s] utils/identification.c:92:3: note: (near initialization for 'x501rdns[27].name') [ 693s] utils/identification.c:93:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 93 | {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, [ 693s] | ^~~~~~~~~~~~~~ [ 693s] utils/identification.c:93:3: note: (near initialization for 'x501rdns[28].name') [ 693s] utils/identification.c:94:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 94 | {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:94:3: note: (near initialization for 'x501rdns[29].name') [ 693s] utils/identification.c:95:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 95 | {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, [ 693s] | ^~~~~~~~~~~~~~~~~~ [ 693s] utils/identification.c:95:3: note: (near initialization for 'x501rdns[30].name') [ 693s] utils/identification.c:96:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 96 | {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~ [ 693s] utils/identification.c:96:3: note: (near initialization for 'x501rdns[31].name') [ 693s] utils/identification.c:97:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 97 | {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, [ 693s] | ^~~~~~~~~~~~~~~~~~~~~ [ 693s] utils/identification.c:97:3: note: (near initialization for 'x501rdns[32].name') [ 693s] utils/identification.c:98:3: warning: pointer targets in initialization of 'const u_char *' {aka 'const unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 693s] 98 | {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} [ 693s] | ^~~~~~~ [ 693s] utils/identification.c:98:3: note: (near initialization for 'x501rdns[33].name') [ 693s] utils/identification.c: In function 'dntoa': [ 693s] utils/identification.c:335:36: warning: unknown conversion type character 'B' in format [-Wformat=] [ 693s] 335 | written = snprintf(buf, len, "%#B=", &oid_data); [ 693s] | ^ [ 693s] utils/identification.c:335:33: warning: too many arguments for format [-Wformat-extra-args] [ 693s] 335 | written = snprintf(buf, len, "%#B=", &oid_data); [ 693s] | ^~~~~~ [ 693s] utils/identification.c:379:22: warning: zero-length gnu_printf format string [-Wformat-zero-length] [ 693s] 379 | snprintf(buf, len, ""); [ 693s] | ^~ [ 693s] utils/identification.c: In function 'atodn': [ 693s] utils/identification.c:431:14: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 693s] 431 | oid.ptr = src; [ 693s] | ^ [ 693s] utils/identification.c:447:29: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] [ 693s] 447 | if (strlen(x501rdns[i].name) == oid.len && [ 693s] | ~~~~~~~~~~~^~~~~ [ 693s] | | [ 693s] | const u_char * const {aka const unsigned char * const} [ 693s] In file included from utils/identification.c:19: [ 693s] /usr/include/string.h:384:35: note: expected 'const char *' but argument is of type 'const u_char * const' {aka 'const unsigned char * const'} [ 693s] 384 | extern size_t strlen (const char *__s) [ 693s] | ~~~~~~~~~~~~^~~ [ 693s] utils/identification.c:448:31: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 448 | strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) [ 693s] | ~~~~~~~~~~~^~~~~ [ 693s] | | [ 693s] | const u_char * const {aka const unsigned char * const} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'const u_char * const' {aka 'const unsigned char * const'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c:448:41: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 448 | strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) [ 693s] | ~~~^~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c:472:15: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 693s] 472 | name.ptr = src; [ 693s] | ^ [ 693s] utils/identification.c: In function 'compare_dn': [ 693s] utils/identification.c:686:27: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 686 | if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) [ 693s] | ~~~~~~^~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c:686:39: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 686 | if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) [ 693s] | ~~~~~~^~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c: In function 'equals_strcasecmp': [ 693s] utils/identification.c:747:28: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 747 | strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) [ 693s] | ~~~~~~~~~~~~~^~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c:747:41: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 747 | strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) [ 693s] | ~~~~~~~^~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c: In function 'matches_string': [ 693s] utils/identification.c:801:57: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 801 | if (strncasecmp(this->encoded.ptr + this->encoded.len - len, [ 693s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:37: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c:802:19: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] [ 693s] 802 | encoded.ptr + 1, len) == 0) [ 693s] | ~~~~~~~~~~~~^~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] In file included from /usr/include/string.h:431, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/strings.h:120:55: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 120 | extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) [ 693s] | ~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c: In function 'matches_range': [ 693s] utils/identification.c:911:29: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] [ 693s] 911 | netbits = netmask_to_cidr(netmask, address_size); [ 693s] | ^~~~~~~ [ 693s] | | [ 693s] | uint8_t * {aka unsigned char *} [ 693s] utils/identification.c:844:34: note: expected 'char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [ 693s] 844 | static int netmask_to_cidr(char *netmask, size_t address_size) [ 693s] | ~~~~~~^~~~~~~ [ 693s] utils/identification.c: In function 'identification_printf_hook': [ 693s] utils/identification.c:1028:41: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] [ 693s] 1028 | netmask_to_cidr(this->encoded.ptr + address_size, [ 693s] | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] utils/identification.c:844:34: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 844 | static int netmask_to_cidr(char *netmask, size_t address_size) [ 693s] | ~~~~~~^~~~~~~ [ 693s] utils/identification.c:1068:42: warning: pointer targets in passing argument 1 of 'netmask_to_cidr' differ in signedness [-Wpointer-sign] [ 693s] 1068 | netmask_to_cidr(this->encoded.ptr + address_size, [ 693s] | ~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~ [ 693s] | | [ 693s] | u_char * {aka unsigned char *} [ 693s] utils/identification.c:844:34: note: expected 'char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 693s] 844 | static int netmask_to_cidr(char *netmask, size_t address_size) [ 693s] | ~~~~~~^~~~~~~ [ 693s] utils/identification.c:1113:31: warning: unknown conversion type character 'B' in format [-Wformat=] [ 693s] 1113 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); [ 693s] | ^ [ 693s] utils/identification.c:1113:28: warning: too many arguments for format [-Wformat-extra-args] [ 693s] 1113 | snprintf(buf, BUF_LEN, "%#B", &this->encoded); [ 693s] | ^~~~~ [ 693s] utils/identification.c: In function 'create_ip_address_from_string': [ 693s] utils/identification.c:1312:6: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 693s] 1312 | str = strdup(string); [ 693s] | ^ [ 693s] utils/identification.c:1313:15: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] [ 693s] 1313 | pos = strchr(str, '/'); [ 693s] | ^~~ [ 693s] | | [ 693s] | uint8_t * {aka unsigned char *} [ 693s] In file included from utils/identification.c:19: [ 693s] /usr/include/string.h:225:14: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [ 693s] 225 | extern char *strchr (const char *__s, int __c) [ 693s] | ^~~~~~ [ 693s] utils/identification.c:1313:6: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 693s] 1313 | pos = strchr(str, '/'); [ 693s] | ^ [ 693s] utils/identification.c:1322:16: warning: pointer targets in passing argument 1 of 'strchr' differ in signedness [-Wpointer-sign] [ 693s] 1322 | pos = strchr(str, '-'); [ 693s] | ^~~ [ 693s] | | [ 693s] | uint8_t * {aka unsigned char *} [ 693s] In file included from utils/identification.c:19: [ 693s] /usr/include/string.h:225:14: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [ 693s] 225 | extern char *strchr (const char *__s, int __c) [ 693s] | ^~~~~~ [ 693s] utils/identification.c:1322:7: warning: pointer targets in assignment from 'char *' to 'uint8_t *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 693s] 1322 | pos = strchr(str, '-'); [ 693s] | ^ [ 693s] utils/identification.c:1330:46: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] [ 693s] 1330 | if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, str, address) != 1) [ 693s] | ^~~ [ 693s] | | [ 693s] | uint8_t * {aka unsigned char *} [ 693s] In file included from ./utils/utils.h:41, [ 693s] from ./utils/chunk.h:33, [ 693s] from utils/identification.h:32, [ 693s] from utils/identification.c:23: [ 693s] /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [ 693s] 58 | extern int inet_pton (int __af, const char *__restrict __cp, [ 693s] | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ [ 693s] utils/identification.c:1338:19: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] [ 693s] 1338 | bits = atoi(pos + 1); [ 693s] | ~~~~^~~ [ 693s] | | [ 693s] | uint8_t * {aka unsigned char *} [ 693s] In file included from /usr/include/features.h:450, [ 693s] from /usr/include/bits/libc-header-start.h:33, [ 693s] from /usr/include/string.h:26, [ 693s] from utils/identification.c:19: [ 693s] /usr/include/stdlib.h:361:1: note: expected 'const char *' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [ 693s] 361 | __NTH (atoi (const char *__nptr)) [ 693s] | ^~~~~ [ 693s] utils/identification.c:1374:51: warning: pointer targets in passing argument 2 of 'inet_pton' differ in signedness [-Wpointer-sign] [ 693s] 1374 | if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, pos + 1, to_address) != 1) [ 693s] | ~~~~^~~ [ 693s] | | [ 693s] | uint8_t * {aka unsigned char *} [ 693s] In file included from ./utils/utils.h:41, [ 693s] from ./utils/chunk.h:33, [ 693s] from utils/identification.h:32, [ 693s] from utils/identification.c:23: [ 693s] /usr/include/arpa/inet.h:58:56: note: expected 'const char * restrict' but argument is of type 'uint8_t *' {aka 'unsigned char *'} [ 693s] 58 | extern int inet_pton (int __af, const char *__restrict __cp, [ 693s] | ~~~~~~~~~~~~~~~~~~~~~~~^~~~ [ 693s] depbase=`echo utils/process.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 693s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/process.lo -MD -MP -MF $depbase.Tpo -c -o utils/process.lo utils/process.c &&\ [ 693s] mv -f $depbase.Tpo $depbase.Plo [ 694s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/lexparser.lo -MD -MP -MF utils/.deps/lexparser.Tpo -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o [ 694s] utils/lexparser.c: In function 'match': [ 694s] utils/lexparser.c:34:58: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] [ 694s] 34 | return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; [ 694s] | ~~^~~~~ [ 694s] | | [ 694s] | u_char * const {aka unsigned char * const} [ 694s] In file included from ./utils/utils.h:31, [ 694s] from ./library.h:101, [ 694s] from utils/lexparser.h:25, [ 694s] from utils/lexparser.c:15: [ 694s] /usr/include/string.h:139:51: note: expected 'const char *' but argument is of type 'u_char * const' {aka 'unsigned char * const'} [ 694s] 139 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) [ 694s] | ~~~~~~~~~~~~^~~~ [ 694s] depbase=`echo utils/utils/strerror.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 694s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/strerror.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/strerror.lo utils/utils/strerror.c &&\ [ 694s] mv -f $depbase.Tpo $depbase.Plo [ 694s] depbase=`echo utils/utils/atomics.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 694s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/atomics.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/atomics.lo utils/utils/atomics.c &&\ [ 694s] mv -f $depbase.Tpo $depbase.Plo [ 696s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/optionsfrom.lo -MD -MP -MF utils/.deps/optionsfrom.Tpo -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o [ 696s] utils/optionsfrom.c: In function 'from': [ 696s] utils/optionsfrom.c:103:10: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 696s] 103 | src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); [ 696s] | ^ [ 696s] utils/optionsfrom.c:172:18: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] [ 696s] 172 | newargv[next] = token.ptr; [ 696s] | ^ [ 696s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/capabilities.lo -MD -MP -MF utils/.deps/capabilities.Tpo -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o [ 696s] depbase=`echo utils/utils/string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 696s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/string.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/string.lo utils/utils/string.c &&\ [ 696s] mv -f $depbase.Tpo $depbase.Plo [ 696s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/backtrace.lo -MD -MP -MF utils/.deps/backtrace.Tpo -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o [ 696s] utils/capabilities.c: In function 'keep_capability': [ 696s] utils/capabilities.c:209:45: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] [ 696s] 209 | cap_set_flag(this->caps, CAP_EFFECTIVE, 1, &cap, CAP_SET); [ 696s] | ^~~~ [ 696s] | | [ 696s] | u_int * {aka unsigned int *} [ 696s] In file included from utils/capabilities.h:30, [ 696s] from utils/capabilities.c:18: [ 696s] /usr/include/sys/capability.h:78:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} [ 696s] 78 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, [ 696s] | ^~~~~~~~~~~~~~~~~~~ [ 696s] utils/capabilities.c:210:47: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] [ 696s] 210 | cap_set_flag(this->caps, CAP_INHERITABLE, 1, &cap, CAP_SET); [ 696s] | ^~~~ [ 696s] | | [ 696s] | u_int * {aka unsigned int *} [ 696s] In file included from utils/capabilities.h:30, [ 696s] from utils/capabilities.c:18: [ 696s] /usr/include/sys/capability.h:78:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} [ 696s] 78 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, [ 696s] | ^~~~~~~~~~~~~~~~~~~ [ 696s] utils/capabilities.c:211:45: warning: pointer targets in passing argument 4 of 'cap_set_flag' differ in signedness [-Wpointer-sign] [ 696s] 211 | cap_set_flag(this->caps, CAP_PERMITTED, 1, &cap, CAP_SET); [ 696s] | ^~~~ [ 696s] | | [ 696s] | u_int * {aka unsigned int *} [ 696s] In file included from utils/capabilities.h:30, [ 696s] from utils/capabilities.c:18: [ 696s] /usr/include/sys/capability.h:78:53: note: expected 'const cap_value_t *' {aka 'const int *'} but argument is of type 'u_int *' {aka 'unsigned int *'} [ 696s] 78 | extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, [ 696s] | ^~~~~~~~~~~~~~~~~~~ [ 697s] depbase=`echo utils/utils/memory.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 697s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/memory.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/memory.lo utils/utils/memory.c &&\ [ 697s] mv -f $depbase.Tpo $depbase.Plo [ 697s] depbase=`echo utils/utils/tty.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 697s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/tty.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/tty.lo utils/utils/tty.c &&\ [ 697s] mv -f $depbase.Tpo $depbase.Plo [ 699s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/parser_helper.lo -MD -MP -MF utils/.deps/parser_helper.Tpo -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o [ 700s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/test.lo -MD -MP -MF utils/.deps/test.Tpo -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o [ 700s] utils/parser_helper.c: In function 'string_get': [ 700s] utils/parser_helper.c:195:13: warning: pointer targets in returning 'u_char *' {aka 'unsigned char *'} from a function with return type 'char *' differ in signedness [-Wpointer-sign] [ 700s] 195 | return data.ptr; [ 700s] | ~~~~^~~~ [ 700s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/process.lo -MD -MP -MF utils/.deps/process.Tpo -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o [ 700s] depbase=`echo utils/utils/path.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 700s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/path.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/path.lo utils/utils/path.c &&\ [ 700s] mv -f $depbase.Tpo $depbase.Plo [ 700s] depbase=`echo utils/utils/status.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 700s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/status.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/status.lo utils/utils/status.c &&\ [ 700s] mv -f $depbase.Tpo $depbase.Plo [ 700s] depbase=`echo utils/utils/time.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 700s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/time.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/time.lo utils/utils/time.c &&\ [ 700s] mv -f $depbase.Tpo $depbase.Plo [ 701s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/strerror.lo -MD -MP -MF utils/utils/.deps/strerror.Tpo -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o [ 702s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/atomics.lo -MD -MP -MF utils/utils/.deps/atomics.Tpo -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o [ 702s] depbase=`echo utils/utils/align.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 702s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/align.lo -MD -MP -MF $depbase.Tpo -c -o utils/utils/align.lo utils/utils/align.c &&\ [ 702s] mv -f $depbase.Tpo $depbase.Plo [ 702s] depbase=`echo threading/thread.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 702s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/thread.lo -MD -MP -MF $depbase.Tpo -c -o threading/thread.lo threading/thread.c &&\ [ 702s] mv -f $depbase.Tpo $depbase.Plo [ 703s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/string.lo -MD -MP -MF utils/utils/.deps/string.Tpo -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o [ 704s] depbase=`echo threading/thread_value.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 704s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/thread_value.lo -MD -MP -MF $depbase.Tpo -c -o threading/thread_value.lo threading/thread_value.c &&\ [ 704s] mv -f $depbase.Tpo $depbase.Plo [ 704s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/memory.lo -MD -MP -MF utils/utils/.deps/memory.Tpo -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o [ 704s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/tty.lo -MD -MP -MF utils/utils/.deps/tty.Tpo -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o [ 704s] depbase=`echo threading/mutex.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 704s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/mutex.lo -MD -MP -MF $depbase.Tpo -c -o threading/mutex.lo threading/mutex.c &&\ [ 704s] mv -f $depbase.Tpo $depbase.Plo [ 705s] depbase=`echo threading/rwlock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 705s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/rwlock.lo -MD -MP -MF $depbase.Tpo -c -o threading/rwlock.lo threading/rwlock.c &&\ [ 705s] mv -f $depbase.Tpo $depbase.Plo [ 707s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/path.lo -MD -MP -MF utils/utils/.deps/path.Tpo -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o [ 707s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/status.lo -MD -MP -MF utils/utils/.deps/status.Tpo -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o [ 708s] depbase=`echo threading/spinlock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 708s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/spinlock.lo -MD -MP -MF $depbase.Tpo -c -o threading/spinlock.lo threading/spinlock.c &&\ [ 708s] mv -f $depbase.Tpo $depbase.Plo [ 708s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/time.lo -MD -MP -MF utils/utils/.deps/time.Tpo -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o [ 708s] depbase=`echo threading/semaphore.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 708s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/semaphore.lo -MD -MP -MF $depbase.Tpo -c -o threading/semaphore.lo threading/semaphore.c &&\ [ 708s] mv -f $depbase.Tpo $depbase.Plo [ 708s] depbase=`echo utils/printf_hook/printf_hook_glibc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 708s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/printf_hook/printf_hook_glibc.lo -MD -MP -MF $depbase.Tpo -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c &&\ [ 708s] mv -f $depbase.Tpo $depbase.Plo [ 709s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/utils/align.lo -MD -MP -MF utils/utils/.deps/align.Tpo -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o [ 709s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/thread.lo -MD -MP -MF threading/.deps/thread.Tpo -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o [ 710s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/thread_value.lo -MD -MP -MF threading/.deps/thread_value.Tpo -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o [ 711s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/mutex.lo -MD -MP -MF threading/.deps/mutex.Tpo -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o [ 711s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/rwlock.lo -MD -MP -MF threading/.deps/rwlock.Tpo -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o [ 714s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/spinlock.lo -MD -MP -MF threading/.deps/spinlock.Tpo -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o [ 714s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT threading/semaphore.lo -MD -MP -MF threading/.deps/semaphore.Tpo -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o [ 715s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_LIB_DIR=\"/usr/lib\" -DPLUGINDIR=\"/usr/lib/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT utils/printf_hook/printf_hook_glibc.lo -MD -MP -MF utils/printf_hook/.deps/printf_hook_glibc.Tpo -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o [ 715s] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -no-undefined -pie -o libstrongswan.la -rpath /usr/lib library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo -ldl -lpthread -ldl -lcap plugins/aes/libstrongswan-aes.la plugins/des/libstrongswan-des.la plugins/rc2/libstrongswan-rc2.la plugins/md5/libstrongswan-md5.la plugins/sha1/libstrongswan-sha1.la plugins/sha2/libstrongswan-sha2.la plugins/curve25519/libstrongswan-curve25519.la plugins/random/libstrongswan-random.la plugins/nonce/libstrongswan-nonce.la plugins/hmac/libstrongswan-hmac.la plugins/cmac/libstrongswan-cmac.la plugins/xcbc/libstrongswan-xcbc.la plugins/x509/libstrongswan-x509.la plugins/revocation/libstrongswan-revocation.la plugins/constraints/libstrongswan-constraints.la plugins/pubkey/libstrongswan-pubkey.la plugins/pkcs1/libstrongswan-pkcs1.la plugins/pkcs7/libstrongswan-pkcs7.la plugins/pkcs8/libstrongswan-pkcs8.la plugins/pkcs12/libstrongswan-pkcs12.la plugins/pgp/libstrongswan-pgp.la plugins/dnskey/libstrongswan-dnskey.la plugins/sshkey/libstrongswan-sshkey.la plugins/pem/libstrongswan-pem.la plugins/openssl/libstrongswan-openssl.la plugins/fips_prf/libstrongswan-fips-prf.la [ 737s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o -Wl,--whole-archive plugins/aes/.libs/libstrongswan-aes.a plugins/des/.libs/libstrongswan-des.a plugins/rc2/.libs/libstrongswan-rc2.a plugins/md5/.libs/libstrongswan-md5.a plugins/sha1/.libs/libstrongswan-sha1.a plugins/sha2/.libs/libstrongswan-sha2.a plugins/curve25519/.libs/libstrongswan-curve25519.a plugins/random/.libs/libstrongswan-random.a plugins/nonce/.libs/libstrongswan-nonce.a plugins/hmac/.libs/libstrongswan-hmac.a plugins/cmac/.libs/libstrongswan-cmac.a plugins/xcbc/.libs/libstrongswan-xcbc.a plugins/x509/.libs/libstrongswan-x509.a plugins/revocation/.libs/libstrongswan-revocation.a plugins/constraints/.libs/libstrongswan-constraints.a plugins/pubkey/.libs/libstrongswan-pubkey.a plugins/pkcs1/.libs/libstrongswan-pkcs1.a plugins/pkcs7/.libs/libstrongswan-pkcs7.a plugins/pkcs8/.libs/libstrongswan-pkcs8.a plugins/pkcs12/.libs/libstrongswan-pkcs12.a plugins/pgp/.libs/libstrongswan-pgp.a plugins/dnskey/.libs/libstrongswan-dnskey.a plugins/sshkey/.libs/libstrongswan-sshkey.a plugins/pem/.libs/libstrongswan-pem.a plugins/openssl/.libs/libstrongswan-openssl.a plugins/fips_prf/.libs/libstrongswan-fips-prf.a -Wl,--no-whole-archive -lpthread -ldl -lcap -lcrypto -O2 -g2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,--as-needed -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -g -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 [ 738s] libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") [ 738s] libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") [ 738s] libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) [ 739s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 739s] Making all in tests [ 739s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/tests' [ 739s] make[5]: Nothing to be done for 'all'. [ 739s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/tests' [ 739s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 739s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 739s] Making all in libcharon [ 739s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 739s] make all-recursive [ 739s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 739s] Making all in plugins/socket_default [ 739s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/socket_default' [ 739s] depbase=`echo socket_default_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 739s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT socket_default_socket.lo -MD -MP -MF $depbase.Tpo -c -o socket_default_socket.lo socket_default_socket.c &&\ [ 739s] mv -f $depbase.Tpo $depbase.Plo [ 739s] depbase=`echo socket_default_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 739s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT socket_default_plugin.lo -MD -MP -MF $depbase.Tpo -c -o socket_default_plugin.lo socket_default_plugin.c &&\ [ 739s] mv -f $depbase.Tpo $depbase.Plo [ 742s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT socket_default_socket.lo -MD -MP -MF .deps/socket_default_socket.Tpo -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o [ 742s] socket_default_socket.c: In function 'receiver': [ 742s] socket_default_socket.c:349:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 742s] 349 | data = chunk_create(buffer, bytes_read); [ 742s] | ^~~~~~ [ 742s] | | [ 742s] | char * [ 742s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 742s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 742s] from ../../../../src/libstrongswan/library.h:102, [ 742s] from ../../../../src/libcharon/network/socket.h:30, [ 742s] from socket_default_socket.h:26, [ 742s] from socket_default_socket.c:28: [ 742s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 742s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 742s] | ~~~~~~~~^~~ [ 742s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT socket_default_plugin.lo -MD -MP -MF .deps/socket_default_plugin.Tpo -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o [ 743s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-socket-default.la socket_default_socket.lo socket_default_plugin.lo [ 745s] libtool: link: ar cru .libs/libstrongswan-socket-default.a .libs/socket_default_socket.o .libs/socket_default_plugin.o [ 745s] libtool: link: ranlib .libs/libstrongswan-socket-default.a [ 746s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) [ 746s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/socket_default' [ 746s] Making all in plugins/vici [ 746s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 746s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 746s] depbase=`echo vici_message.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_message.lo -MD -MP -MF $depbase.Tpo -c -o vici_message.lo vici_message.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 746s] depbase=`echo vici_builder.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_builder.lo -MD -MP -MF $depbase.Tpo -c -o vici_builder.lo vici_builder.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 746s] depbase=`echo vici_cert_info.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_cert_info.lo -MD -MP -MF $depbase.Tpo -c -o vici_cert_info.lo vici_cert_info.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 746s] depbase=`echo libvici.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT libvici.lo -MD -MP -MF $depbase.Tpo -c -o libvici.lo libvici.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 746s] depbase=`echo vici_socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_socket.lo -MD -MP -MF $depbase.Tpo -c -o vici_socket.lo vici_socket.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 746s] depbase=`echo vici_dispatcher.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_dispatcher.lo -MD -MP -MF $depbase.Tpo -c -o vici_dispatcher.lo vici_dispatcher.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 746s] depbase=`echo vici_query.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_query.lo -MD -MP -MF $depbase.Tpo -c -o vici_query.lo vici_query.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 746s] depbase=`echo vici_control.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 746s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_control.lo -MD -MP -MF $depbase.Tpo -c -o vici_control.lo vici_control.c &&\ [ 746s] mv -f $depbase.Tpo $depbase.Plo [ 750s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_control.lo -MD -MP -MF .deps/vici_control.Tpo -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o [ 750s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT libvici.lo -MD -MP -MF .deps/libvici.Tpo -c libvici.c -fPIC -DPIC -o .libs/libvici.o [ 750s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_message.lo -MD -MP -MF .deps/vici_message.Tpo -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o [ 750s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_builder.lo -MD -MP -MF .deps/vici_builder.Tpo -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o [ 750s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_cert_info.lo -MD -MP -MF .deps/vici_cert_info.Tpo -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o [ 750s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_socket.lo -MD -MP -MF .deps/vici_socket.Tpo -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o [ 750s] libvici.c: In function 'handle_event': [ 750s] libvici.c:174:55: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 750s] 174 | message = vici_message_create_from_data(chunk_create(buf, len), TRUE); [ 750s] | ^~~ [ 750s] | | [ 750s] | char * [ 750s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 750s] from ../../../../src/libstrongswan/networking/host_resolver.h:24, [ 750s] from ../../../../src/libstrongswan/library.h:102, [ 750s] from vici_message.h:27, [ 750s] from vici_builder.h:24, [ 750s] from libvici.c:17: [ 750s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 750s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 750s] | ~~~~~~~~^~~ [ 750s] libvici.c: In function 'vici_parse_value_str': [ 750s] libvici.c:532:28: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] [ 750s] 532 | val = strndup(res->value.ptr, res->value.len); [ 750s] | ~~~~~~~~~~^~~~ [ 750s] | | [ 750s] | u_char * {aka unsigned char *} [ 750s] In file included from ../../../../src/libstrongswan/utils/utils.h:31, [ 750s] from ../../../../src/libstrongswan/library.h:101, [ 750s] from vici_message.h:27, [ 750s] from vici_builder.h:24, [ 750s] from libvici.c:17: [ 750s] /usr/include/string.h:174:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 750s] 174 | extern char *strndup (const char *__string, size_t __n) [ 750s] | ^~~~~~~ [ 750s] vici_builder.c: In function 'vadd_kv_or_li': [ 750s] vici_builder.c:142:18: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] [ 750s] 142 | len = vsnprintf(buf, sizeof(buf), fmt, copy); [ 750s] | ^~~ [ 750s] | | [ 750s] | u_char * {aka unsigned char *} [ 750s] In file included from /usr/include/features.h:450, [ 750s] from /usr/include/bits/libc-header-start.h:33, [ 750s] from /usr/include/stdlib.h:25, [ 750s] from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, [ 750s] from ../../../../src/libstrongswan/library.h:100, [ 750s] from vici_message.h:27, [ 750s] from vici_builder.h:24, [ 750s] from vici_builder.c:16: [ 750s] /usr/include/bits/stdio2.h:77:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 750s] 77 | __NTH (vsnprintf (char *__restrict __s, size_t __n, [ 750s] | ^~~~~ [ 750s] vici_builder.c:147:24: warning: pointer targets in passing argument 1 of 'vsnprintf' differ in signedness [-Wpointer-sign] [ 750s] 147 | len = vsnprintf(value.ptr, value.len, fmt, args); [ 750s] | ~~~~~^~~~ [ 750s] | | [ 750s] | u_char * {aka unsigned char *} [ 750s] In file included from /usr/include/features.h:450, [ 750s] from /usr/include/bits/libc-header-start.h:33, [ 750s] from /usr/include/stdlib.h:25, [ 750s] from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, [ 750s] from ../../../../src/libstrongswan/library.h:100, [ 750s] from vici_message.h:27, [ 750s] from vici_builder.h:24, [ 750s] from vici_builder.c:16: [ 750s] /usr/include/bits/stdio2.h:77:1: note: expected 'char * restrict' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 750s] 77 | __NTH (vsnprintf (char *__restrict __s, size_t __n, [ 750s] | ^~~~~ [ 750s] vici_message.c: In function 'vget_str': [ 750s] vici_message.c:327:23: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] [ 750s] 327 | str = strndup(value.ptr, value.len); [ 750s] | ~~~~~^~~~ [ 750s] | | [ 750s] | u_char * {aka unsigned char *} [ 750s] In file included from ../../../../src/libstrongswan/utils/utils.h:31, [ 750s] from ../../../../src/libstrongswan/library.h:101, [ 750s] from vici_message.h:27, [ 750s] from vici_message.c:19: [ 750s] /usr/include/string.h:174:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 750s] 174 | extern char *strndup (const char *__string, size_t __n) [ 750s] | ^~~~~~~ [ 750s] vici_message.c: In function 'dump': [ 750s] vici_message.c:609:34: warning: unknown conversion type character 'B' in format [-Wformat=] [ 750s] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, [ 750s] | ^ [ 750s] vici_message.c:609:36: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'chunk_t *' {aka 'struct chunk_t *'} [-Wformat=] [ 750s] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, [ 750s] | ~^ [ 750s] | | [ 750s] | char * [ 750s] 610 | assign, &value, term); [ 750s] | ~~~~~~ [ 750s] | | [ 750s] | chunk_t * {aka struct chunk_t *} [ 750s] vici_message.c:609:19: warning: too many arguments for format [-Wformat-extra-args] [ 750s] 609 | fprintf(out, "%*s%s%s%s0x%+#B%s", ident, "", sep, name, [ 750s] | ^~~~~~~~~~~~~~~~~~~ [ 750s] vici_message.c:632:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 750s] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, [ 750s] | ^ [ 750s] vici_message.c:632:32: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'chunk_t *' {aka 'struct chunk_t *'} [-Wformat=] [ 750s] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, [ 750s] | ~^ [ 750s] | | [ 750s] | char * [ 750s] 633 | &value, term); [ 750s] | ~~~~~~ [ 750s] | | [ 750s] | chunk_t * {aka struct chunk_t *} [ 750s] vici_message.c:632:19: warning: too many arguments for format [-Wformat-extra-args] [ 750s] 632 | fprintf(out, "%*s%s0x%+#B%s", ident, "", sep, [ 750s] | ^~~~~~~~~~~~~~~ [ 751s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_query.lo -MD -MP -MF .deps/vici_query.Tpo -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o [ 751s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_dispatcher.lo -MD -MP -MF .deps/vici_dispatcher.Tpo -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o [ 751s] vici_query.c: In function 'add_algorithm': [ 751s] vici_query.c:1197:22: warning: unknown conversion type character 'N' in format [-Wformat=] [ 751s] 1197 | sprintf(alg_name, "%N", alg_names, alg_type); [ 751s] | ^ [ 751s] vici_query.c:1197:20: warning: too many arguments for format [-Wformat-extra-args] [ 751s] 1197 | sprintf(alg_name, "%N", alg_names, alg_type); [ 751s] | ^~~~ [ 751s] vici_query.c: In function 'add_counters': [ 751s] vici_query.c:1326:32: warning: unknown conversion type character 'N' in format [-Wformat=] [ 751s] 1326 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); [ 751s] | ^ [ 751s] vici_query.c:1326:30: warning: too many arguments for format [-Wformat-extra-args] [ 751s] 1326 | snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); [ 751s] | ^~~~ [ 751s] depbase=`echo vici_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 751s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_config.lo -MD -MP -MF $depbase.Tpo -c -o vici_config.lo vici_config.c &&\ [ 751s] mv -f $depbase.Tpo $depbase.Plo [ 751s] depbase=`echo vici_cred.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 751s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_cred.lo -MD -MP -MF $depbase.Tpo -c -o vici_cred.lo vici_cred.c &&\ [ 751s] mv -f $depbase.Tpo $depbase.Plo [ 751s] depbase=`echo vici_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 751s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_attribute.lo -MD -MP -MF $depbase.Tpo -c -o vici_attribute.lo vici_attribute.c &&\ [ 751s] mv -f $depbase.Tpo $depbase.Plo [ 751s] depbase=`echo vici_authority.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 751s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_authority.lo -MD -MP -MF $depbase.Tpo -c -o vici_authority.lo vici_authority.c &&\ [ 751s] mv -f $depbase.Tpo $depbase.Plo [ 751s] depbase=`echo vici_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 751s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_logger.lo -MD -MP -MF $depbase.Tpo -c -o vici_logger.lo vici_logger.c &&\ [ 751s] mv -f $depbase.Tpo $depbase.Plo [ 751s] depbase=`echo vici_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 751s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_plugin.lo -MD -MP -MF $depbase.Tpo -c -o vici_plugin.lo vici_plugin.c &&\ [ 751s] mv -f $depbase.Tpo $depbase.Plo [ 752s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o libvici.la -rpath /usr/lib vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la [ 755s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_authority.lo -MD -MP -MF .deps/vici_authority.Tpo -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o [ 755s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_config.lo -MD -MP -MF .deps/vici_config.Tpo -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o [ 755s] vici_authority.c: In function '_cb_parse_string': [ 755s] vici_authority.c:234:18: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] [ 755s] 234 | *str = strndup(v.ptr, v.len); [ 755s] | ~^~~~ [ 755s] | | [ 755s] | u_char * {aka unsigned char *} [ 755s] In file included from ../../../../src/libstrongswan/utils/utils.h:31, [ 755s] from ../../../../src/libstrongswan/library.h:101, [ 755s] from vici_message.h:27, [ 755s] from vici_dispatcher.h:46, [ 755s] from vici_authority.h:24, [ 755s] from vici_authority.c:19: [ 755s] /usr/include/string.h:174:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 755s] 174 | extern char *strndup (const char *__string, size_t __n) [ 755s] | ^~~~~~~ [ 755s] vici_authority.c: In function '_cb_parse_uris': [ 755s] vici_authority.c:273:17: warning: pointer targets in passing argument 1 of 'strndup' differ in signedness [-Wpointer-sign] [ 755s] 273 | uri = strndup(v.ptr, v.len); [ 755s] | ~^~~~ [ 755s] | | [ 755s] | u_char * {aka unsigned char *} [ 755s] In file included from ../../../../src/libstrongswan/utils/utils.h:31, [ 755s] from ../../../../src/libstrongswan/library.h:101, [ 755s] from vici_message.h:27, [ 755s] from vici_dispatcher.h:46, [ 755s] from vici_authority.h:24, [ 755s] from vici_authority.c:19: [ 755s] /usr/include/string.h:174:14: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 755s] 174 | extern char *strndup (const char *__string, size_t __n) [ 755s] | ^~~~~~~ [ 755s] vici_authority.c: In function 'create_inner_cdp_hashandurl': [ 755s] vici_authority.c:714:9: warning: pointer targets in assignment from 'u_char *' {aka 'unsigned char *'} to 'char *' differ in signedness [-Wpointer-sign] [ 755s] 714 | hash = chunk_to_hex(current->get_encoding(current), NULL, FALSE).ptr; [ 755s] | ^ [ 756s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/.libs ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -g2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,--as-needed -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -g -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 [ 756s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_cred.lo -MD -MP -MF .deps/vici_cred.Tpo -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o [ 756s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_attribute.lo -MD -MP -MF .deps/vici_attribute.Tpo -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o [ 756s] vici_cred.c: In function '_cb_unload_key': [ 756s] vici_cred.c:279:32: warning: unknown conversion type character 'B' in format [-Wformat=] [ 756s] 279 | snprintf(buf, sizeof(buf), "%+B", &keyid); [ 756s] | ^ [ 756s] vici_cred.c:279:29: warning: too many arguments for format [-Wformat-extra-args] [ 756s] 279 | snprintf(buf, sizeof(buf), "%+B", &keyid); [ 756s] | ^~~~~ [ 756s] vici_cred.c: In function '_cb_load_token': [ 756s] vici_cred.c:379:33: warning: unknown conversion type character 'B' in format [-Wformat=] [ 756s] 379 | snprintf(buf, sizeof(buf), "%+B", &fp); [ 756s] | ^ [ 756s] vici_cred.c:379:30: warning: too many arguments for format [-Wformat-extra-args] [ 756s] 379 | snprintf(buf, sizeof(buf), "%+B", &fp); [ 756s] | ^~~~~ [ 756s] vici_cred.c: In function '_cb_load_shared': [ 756s] vici_cred.c:476:48: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 756s] 476 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", [ 756s] | ^ [ 756s] vici_cred.c:476:43: warning: too many arguments for format [-Wformat-extra-args] [ 756s] 476 | snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", [ 756s] | ^~~~~~~~ [ 756s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_logger.lo -MD -MP -MF .deps/vici_logger.Tpo -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o [ 756s] libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") [ 756s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT vici_plugin.lo -MD -MP -MF .deps/vici_plugin.Tpo -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o [ 756s] libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") [ 757s] libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) [ 758s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-vici.la vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo [ 762s] libtool: link: ar cru .libs/libstrongswan-vici.a .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o [ 762s] libtool: link: ranlib .libs/libstrongswan-vici.a [ 762s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) [ 762s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 762s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 762s] Making all in plugins/updown [ 762s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/updown' [ 762s] depbase=`echo updown_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 762s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT updown_plugin.lo -MD -MP -MF $depbase.Tpo -c -o updown_plugin.lo updown_plugin.c &&\ [ 762s] mv -f $depbase.Tpo $depbase.Plo [ 762s] depbase=`echo updown_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 762s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT updown_handler.lo -MD -MP -MF $depbase.Tpo -c -o updown_handler.lo updown_handler.c &&\ [ 762s] mv -f $depbase.Tpo $depbase.Plo [ 762s] depbase=`echo updown_listener.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 762s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT updown_listener.lo -MD -MP -MF $depbase.Tpo -c -o updown_listener.lo updown_listener.c &&\ [ 762s] mv -f $depbase.Tpo $depbase.Plo [ 764s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT updown_handler.lo -MD -MP -MF .deps/updown_handler.Tpo -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o [ 765s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT updown_plugin.lo -MD -MP -MF .deps/updown_plugin.Tpo -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o [ 765s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT updown_listener.lo -MD -MP -MF .deps/updown_listener.Tpo -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o [ 766s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-updown.la updown_plugin.lo updown_handler.lo updown_listener.lo [ 769s] libtool: link: ar cru .libs/libstrongswan-updown.a .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o [ 769s] libtool: link: ranlib .libs/libstrongswan-updown.a [ 769s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) [ 769s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/updown' [ 769s] Making all in plugins/kernel_netlink [ 769s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/kernel_netlink' [ 769s] depbase=`echo kernel_netlink_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 769s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_plugin.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c &&\ [ 769s] mv -f $depbase.Tpo $depbase.Plo [ 769s] depbase=`echo kernel_netlink_ipsec.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 769s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_ipsec.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c &&\ [ 769s] mv -f $depbase.Tpo $depbase.Plo [ 769s] depbase=`echo kernel_netlink_net.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 769s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_net.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_net.lo kernel_netlink_net.c &&\ [ 769s] mv -f $depbase.Tpo $depbase.Plo [ 769s] depbase=`echo kernel_netlink_shared.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 769s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_shared.lo -MD -MP -MF $depbase.Tpo -c -o kernel_netlink_shared.lo kernel_netlink_shared.c &&\ [ 769s] mv -f $depbase.Tpo $depbase.Plo [ 772s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_net.lo -MD -MP -MF .deps/kernel_netlink_net.Tpo -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o [ 772s] kernel_netlink_net.c: In function 'net_change_hash': [ 772s] kernel_netlink_net.c:366:37: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 772s] 366 | return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); [ 772s] | ~~~~^~~~~~~~~ [ 772s] | | [ 772s] | char * [ 772s] In file included from ../../../../src/libstrongswan/networking/host.h:28, [ 772s] from ../../../../src/libcharon/kernel/kernel_net.h:29, [ 772s] from kernel_netlink_net.h:24, [ 772s] from kernel_netlink_net.c:51: [ 772s] ../../../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 772s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 772s] | ~~~~~~~~^~~ [ 772s] kernel_netlink_net.c: In function 'manage_srcroute': [ 772s] kernel_netlink_net.c:2621:12: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 772s] 2621 | chunk.ptr = (char*)&ifindex; [ 772s] | ^ [ 772s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_plugin.lo -MD -MP -MF .deps/kernel_netlink_plugin.Tpo -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o [ 773s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_shared.lo -MD -MP -MF .deps/kernel_netlink_shared.Tpo -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o [ 773s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel_netlink_ipsec.lo -MD -MP -MF .deps/kernel_netlink_ipsec.Tpo -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o [ 777s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-kernel-netlink.la kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl [ 781s] libtool: link: ar cru .libs/libstrongswan-kernel-netlink.a .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o [ 781s] libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a [ 781s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) [ 781s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/kernel_netlink' [ 781s] Making all in plugins/unity [ 781s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/unity' [ 781s] depbase=`echo unity_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 781s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_plugin.lo -MD -MP -MF $depbase.Tpo -c -o unity_plugin.lo unity_plugin.c &&\ [ 781s] mv -f $depbase.Tpo $depbase.Plo [ 781s] depbase=`echo unity_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 781s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_handler.lo -MD -MP -MF $depbase.Tpo -c -o unity_handler.lo unity_handler.c &&\ [ 781s] mv -f $depbase.Tpo $depbase.Plo [ 781s] depbase=`echo unity_narrow.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 781s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_narrow.lo -MD -MP -MF $depbase.Tpo -c -o unity_narrow.lo unity_narrow.c &&\ [ 781s] mv -f $depbase.Tpo $depbase.Plo [ 781s] depbase=`echo unity_provider.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 781s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_provider.lo -MD -MP -MF $depbase.Tpo -c -o unity_provider.lo unity_provider.c &&\ [ 781s] mv -f $depbase.Tpo $depbase.Plo [ 783s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_handler.lo -MD -MP -MF .deps/unity_handler.Tpo -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o [ 783s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_narrow.lo -MD -MP -MF .deps/unity_narrow.Tpo -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o [ 783s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_provider.lo -MD -MP -MF .deps/unity_provider.Tpo -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o [ 783s] unity_handler.c: In function 'create_shunt_name': [ 783s] unity_handler.c:198:38: warning: unknown conversion type character 'R' in format [-Wformat=] [ 783s] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), [ 783s] | ^ [ 783s] unity_handler.c:198:21: warning: too many arguments for format [-Wformat-extra-args] [ 783s] 198 | snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), [ 783s] | ^~~~~~~~~~~~~~~~~~~~ [ 784s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT unity_plugin.lo -MD -MP -MF .deps/unity_plugin.Tpo -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o [ 784s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-unity.la unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo [ 787s] libtool: link: ar cru .libs/libstrongswan-unity.a .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o [ 787s] libtool: link: ranlib .libs/libstrongswan-unity.a [ 787s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) [ 787s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/unity' [ 787s] Making all in plugins/xauth_generic [ 787s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/xauth_generic' [ 787s] depbase=`echo xauth_generic_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 787s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xauth_generic_plugin.lo -MD -MP -MF $depbase.Tpo -c -o xauth_generic_plugin.lo xauth_generic_plugin.c &&\ [ 787s] mv -f $depbase.Tpo $depbase.Plo [ 787s] depbase=`echo xauth_generic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 787s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xauth_generic.lo -MD -MP -MF $depbase.Tpo -c -o xauth_generic.lo xauth_generic.c &&\ [ 787s] mv -f $depbase.Tpo $depbase.Plo [ 789s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xauth_generic_plugin.lo -MD -MP -MF .deps/xauth_generic_plugin.Tpo -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o [ 789s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT xauth_generic.lo -MD -MP -MF .deps/xauth_generic.Tpo -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o [ 790s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-xauth-generic.la xauth_generic_plugin.lo xauth_generic.lo [ 793s] libtool: link: ar cru .libs/libstrongswan-xauth-generic.a .libs/xauth_generic_plugin.o .libs/xauth_generic.o [ 793s] libtool: link: ranlib .libs/libstrongswan-xauth-generic.a [ 793s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) [ 793s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/xauth_generic' [ 793s] Making all in plugins/resolve [ 793s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/resolve' [ 793s] depbase=`echo resolve_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 793s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolve_plugin.lo -MD -MP -MF $depbase.Tpo -c -o resolve_plugin.lo resolve_plugin.c &&\ [ 793s] mv -f $depbase.Tpo $depbase.Plo [ 793s] depbase=`echo resolve_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 793s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolve_handler.lo -MD -MP -MF $depbase.Tpo -c -o resolve_handler.lo resolve_handler.c &&\ [ 793s] mv -f $depbase.Tpo $depbase.Plo [ 796s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolve_plugin.lo -MD -MP -MF .deps/resolve_plugin.Tpo -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o [ 796s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT resolve_handler.lo -MD -MP -MF .deps/resolve_handler.Tpo -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o [ 796s] resolve_handler.c: In function 'write_nameserver': [ 796s] resolve_handler.c:126:30: warning: unknown conversion type character ' ' in format [-Wformat=] [ 796s] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); [ 796s] | ^ [ 796s] resolve_handler.c:126:16: warning: too many arguments for format [-Wformat-extra-args] [ 796s] 126 | fprintf(out, "nameserver %H # by strongSwan\n", addr); [ 796s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 796s] resolve_handler.c: In function 'remove_nameserver': [ 796s] resolve_handler.c:164:21: warning: unknown conversion type character ' ' in format [-Wformat=] [ 796s] 164 | "nameserver %H # by strongSwan\n", addr); [ 796s] | ^ [ 796s] resolve_handler.c:164:7: warning: too many arguments for format [-Wformat-extra-args] [ 796s] 164 | "nameserver %H # by strongSwan\n", addr); [ 796s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 796s] resolve_handler.c: In function 'invoke_resolvconf': [ 796s] resolve_handler.c:211:33: warning: unknown conversion type character '\x0a' in format [-Wformat=] [ 796s] 211 | fprintf(shell, "nameserver %H\n", addr); [ 796s] | ^~ [ 796s] resolve_handler.c:211:19: warning: too many arguments for format [-Wformat-extra-args] [ 796s] 211 | fprintf(shell, "nameserver %H\n", addr); [ 796s] | ^~~~~~~~~~~~~~~~~ [ 797s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-resolve.la resolve_plugin.lo resolve_handler.lo [ 800s] libtool: link: ar cru .libs/libstrongswan-resolve.a .libs/resolve_plugin.o .libs/resolve_handler.o [ 800s] libtool: link: ranlib .libs/libstrongswan-resolve.a [ 800s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) [ 800s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/resolve' [ 800s] Making all in plugins/attr [ 800s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/attr' [ 800s] depbase=`echo attr_plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 800s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attr_plugin.lo -MD -MP -MF $depbase.Tpo -c -o attr_plugin.lo attr_plugin.c &&\ [ 800s] mv -f $depbase.Tpo $depbase.Plo [ 800s] depbase=`echo attr_provider.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 800s] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attr_provider.lo -MD -MP -MF $depbase.Tpo -c -o attr_provider.lo attr_provider.c &&\ [ 800s] mv -f $depbase.Tpo $depbase.Plo [ 802s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attr_plugin.lo -MD -MP -MF .deps/attr_plugin.Tpo -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o [ 802s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attr_provider.lo -MD -MP -MF .deps/attr_provider.Tpo -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o [ 803s] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -module -avoid-version -pie -o libstrongswan-attr.la attr_plugin.lo attr_provider.lo [ 805s] libtool: link: ar cru .libs/libstrongswan-attr.a .libs/attr_plugin.o .libs/attr_provider.o [ 805s] libtool: link: ranlib .libs/libstrongswan-attr.a [ 806s] libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) [ 806s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/attr' [ 806s] Making all in . [ 806s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 806s] depbase=`echo daemon.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 806s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT daemon.lo -MD -MP -MF $depbase.Tpo -c -o daemon.lo daemon.c &&\ [ 806s] mv -f $depbase.Tpo $depbase.Plo [ 807s] depbase=`echo processing/jobs/dpd_timeout_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 807s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/dpd_timeout_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c &&\ [ 807s] mv -f $depbase.Tpo $depbase.Plo [ 807s] depbase=`echo processing/jobs/adopt_children_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 807s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/adopt_children_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c &&\ [ 807s] mv -f $depbase.Tpo $depbase.Plo [ 807s] depbase=`echo bus/listeners/sys_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 807s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bus/listeners/sys_logger.lo -MD -MP -MF $depbase.Tpo -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c &&\ [ 807s] mv -f $depbase.Tpo $depbase.Plo [ 807s] depbase=`echo attributes/attributes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 807s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attributes/attributes.lo -MD -MP -MF $depbase.Tpo -c -o attributes/attributes.lo attributes/attributes.c &&\ [ 807s] mv -f $depbase.Tpo $depbase.Plo [ 807s] depbase=`echo attributes/attribute_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 807s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attributes/attribute_manager.lo -MD -MP -MF $depbase.Tpo -c -o attributes/attribute_manager.lo attributes/attribute_manager.c &&\ [ 807s] mv -f $depbase.Tpo $depbase.Plo [ 807s] depbase=`echo attributes/mem_pool.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 807s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attributes/mem_pool.lo -MD -MP -MF $depbase.Tpo -c -o attributes/mem_pool.lo attributes/mem_pool.c &&\ [ 807s] mv -f $depbase.Tpo $depbase.Plo [ 807s] depbase=`echo bus/bus.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 807s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bus/bus.lo -MD -MP -MF $depbase.Tpo -c -o bus/bus.lo bus/bus.c &&\ [ 807s] mv -f $depbase.Tpo $depbase.Plo [ 810s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT daemon.lo -MD -MP -MF .deps/daemon.Tpo -c daemon.c -fPIC -DPIC -o .libs/daemon.o [ 811s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bus/listeners/sys_logger.lo -MD -MP -MF bus/listeners/.deps/sys_logger.Tpo -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o [ 811s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attributes/attributes.lo -MD -MP -MF attributes/.deps/attributes.Tpo -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o [ 811s] depbase=`echo bus/listeners/file_logger.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 811s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bus/listeners/file_logger.lo -MD -MP -MF $depbase.Tpo -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c &&\ [ 811s] mv -f $depbase.Tpo $depbase.Plo [ 811s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/adopt_children_job.lo -MD -MP -MF processing/jobs/.deps/adopt_children_job.Tpo -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o [ 811s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bus/bus.lo -MD -MP -MF bus/.deps/bus.Tpo -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o [ 811s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/dpd_timeout_job.lo -MD -MP -MF processing/jobs/.deps/dpd_timeout_job.Tpo -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o [ 811s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attributes/attribute_manager.lo -MD -MP -MF attributes/.deps/attribute_manager.Tpo -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o [ 811s] bus/listeners/sys_logger.c: In function 'log_': [ 811s] bus/listeners/sys_logger.c:72:41: warning: unknown conversion type character 'N' in format [-Wformat=] [ 811s] 72 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); [ 811s] | ^ [ 811s] bus/listeners/sys_logger.c:72:39: warning: too many arguments for format [-Wformat-extra-args] [ 811s] 72 | snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); [ 811s] | ^~~~ [ 811s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT attributes/mem_pool.lo -MD -MP -MF attributes/.deps/mem_pool.Tpo -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o [ 811s] depbase=`echo config/backend_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 811s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/backend_manager.lo -MD -MP -MF $depbase.Tpo -c -o config/backend_manager.lo config/backend_manager.c &&\ [ 811s] mv -f $depbase.Tpo $depbase.Plo [ 811s] depbase=`echo config/child_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 811s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/child_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/child_cfg.lo config/child_cfg.c &&\ [ 811s] mv -f $depbase.Tpo $depbase.Plo [ 811s] depbase=`echo config/ike_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 811s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/ike_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/ike_cfg.lo config/ike_cfg.c &&\ [ 811s] mv -f $depbase.Tpo $depbase.Plo [ 812s] depbase=`echo config/peer_cfg.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 812s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/peer_cfg.lo -MD -MP -MF $depbase.Tpo -c -o config/peer_cfg.lo config/peer_cfg.c &&\ [ 812s] mv -f $depbase.Tpo $depbase.Plo [ 812s] depbase=`echo control/controller.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 812s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT control/controller.lo -MD -MP -MF $depbase.Tpo -c -o control/controller.lo control/controller.c &&\ [ 812s] mv -f $depbase.Tpo $depbase.Plo [ 812s] depbase=`echo encoding/generator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 812s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/generator.lo -MD -MP -MF $depbase.Tpo -c -o encoding/generator.lo encoding/generator.c &&\ [ 812s] mv -f $depbase.Tpo $depbase.Plo [ 813s] depbase=`echo encoding/message.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 813s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/message.lo -MD -MP -MF $depbase.Tpo -c -o encoding/message.lo encoding/message.c &&\ [ 813s] mv -f $depbase.Tpo $depbase.Plo [ 815s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bus/listeners/file_logger.lo -MD -MP -MF bus/listeners/.deps/file_logger.Tpo -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o [ 815s] bus/listeners/file_logger.c: In function 'log_': [ 815s] bus/listeners/file_logger.c:140:39: warning: unknown conversion type character 'N' in format [-Wformat=] [ 815s] 140 | fprintf(this->out, "%s.%03u %.2d[%N]%s ", [ 815s] | ^ [ 815s] bus/listeners/file_logger.c:140:42: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 815s] 140 | fprintf(this->out, "%s.%03u %.2d[%N]%s ", [ 815s] | ~^ [ 815s] | | [ 815s] | char * [ 815s] 141 | timestr, ms, thread, debug_names, group, namestr); [ 815s] | ~~~~~~~~~~~ [ 815s] | | [ 815s] | enum_name_t * {aka struct enum_name_t *} [ 815s] bus/listeners/file_logger.c:140:24: warning: too many arguments for format [-Wformat-extra-args] [ 815s] 140 | fprintf(this->out, "%s.%03u %.2d[%N]%s ", [ 815s] | ^~~~~~~~~~~~~~~~~~~~~ [ 815s] bus/listeners/file_logger.c:145:34: warning: unknown conversion type character 'N' in format [-Wformat=] [ 815s] 145 | fprintf(this->out, "%s %.2d[%N]%s ", [ 815s] | ^ [ 815s] bus/listeners/file_logger.c:145:37: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 815s] 145 | fprintf(this->out, "%s %.2d[%N]%s ", [ 815s] | ~^ [ 815s] | | [ 815s] | char * [ 815s] 146 | timestr, thread, debug_names, group, namestr); [ 815s] | ~~~~~~~~~~~ [ 815s] | | [ 815s] | enum_name_t * {aka struct enum_name_t *} [ 815s] bus/listeners/file_logger.c:145:24: warning: too many arguments for format [-Wformat-extra-args] [ 815s] 145 | fprintf(this->out, "%s %.2d[%N]%s ", [ 815s] | ^~~~~~~~~~~~~~~~ [ 815s] bus/listeners/file_logger.c:151:30: warning: unknown conversion type character 'N' in format [-Wformat=] [ 815s] 151 | fprintf(this->out, "%.2d[%N]%s ", [ 815s] | ^ [ 815s] bus/listeners/file_logger.c:151:33: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 815s] 151 | fprintf(this->out, "%.2d[%N]%s ", [ 815s] | ~^ [ 815s] | | [ 815s] | char * [ 815s] 152 | thread, debug_names, group, namestr); [ 815s] | ~~~~~~~~~~~ [ 815s] | | [ 815s] | enum_name_t * {aka struct enum_name_t *} [ 815s] bus/listeners/file_logger.c:151:23: warning: too many arguments for format [-Wformat-extra-args] [ 815s] 151 | fprintf(this->out, "%.2d[%N]%s ", [ 815s] | ^~~~~~~~~~~~~ [ 815s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/ike_cfg.lo -MD -MP -MF config/.deps/ike_cfg.Tpo -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o [ 816s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/child_cfg.lo -MD -MP -MF config/.deps/child_cfg.Tpo -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o [ 816s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/peer_cfg.lo -MD -MP -MF config/.deps/peer_cfg.Tpo -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o [ 816s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT config/backend_manager.lo -MD -MP -MF config/.deps/backend_manager.Tpo -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o [ 816s] depbase=`echo encoding/parser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 816s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/parser.lo -MD -MP -MF $depbase.Tpo -c -o encoding/parser.lo encoding/parser.c &&\ [ 816s] mv -f $depbase.Tpo $depbase.Plo [ 816s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT control/controller.lo -MD -MP -MF control/.deps/controller.Tpo -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o [ 816s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/generator.lo -MD -MP -MF encoding/.deps/generator.Tpo -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o [ 816s] depbase=`echo encoding/payloads/auth_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 816s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/auth_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c &&\ [ 816s] mv -f $depbase.Tpo $depbase.Plo [ 816s] depbase=`echo encoding/payloads/cert_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 816s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/cert_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c &&\ [ 816s] mv -f $depbase.Tpo $depbase.Plo [ 816s] depbase=`echo encoding/payloads/certreq_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 816s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/certreq_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c &&\ [ 816s] mv -f $depbase.Tpo $depbase.Plo [ 816s] depbase=`echo encoding/payloads/configuration_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 816s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/configuration_attribute.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c &&\ [ 816s] mv -f $depbase.Tpo $depbase.Plo [ 817s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/message.lo -MD -MP -MF encoding/.deps/message.Tpo -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o [ 817s] depbase=`echo encoding/payloads/cp_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 817s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/cp_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c &&\ [ 817s] mv -f $depbase.Tpo $depbase.Plo [ 817s] depbase=`echo encoding/payloads/delete_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 817s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/delete_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c &&\ [ 817s] mv -f $depbase.Tpo $depbase.Plo [ 817s] encoding/message.c: In function 'get_string': [ 817s] encoding/message.c:1286:33: warning: unknown conversion type character 'N' in format [-Wformat=] [ 817s] 1286 | written = snprintf(pos, len, "%N %s %u [", [ 817s] | ^ [ 817s] encoding/message.c:1286:36: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 817s] 1286 | written = snprintf(pos, len, "%N %s %u [", [ 817s] | ~^ [ 817s] | | [ 817s] | char * [ 817s] 1287 | exchange_type_names, this->exchange_type, [ 817s] | ~~~~~~~~~~~~~~~~~~~ [ 817s] | | [ 817s] | enum_name_t * {aka struct enum_name_t *} [ 817s] encoding/message.c:1286:31: warning: too many arguments for format [-Wformat-extra-args] [ 817s] 1286 | written = snprintf(pos, len, "%N %s %u [", [ 817s] | ^~~~~~~~~~~~ [ 817s] encoding/message.c:1300:35: warning: unknown conversion type character 'N' in format [-Wformat=] [ 817s] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, [ 817s] | ^ [ 817s] encoding/message.c:1300:32: warning: too many arguments for format [-Wformat-extra-args] [ 817s] 1300 | written = snprintf(pos, len, " %N", payload_type_short_names, [ 817s] | ^~~~~ [ 817s] encoding/message.c:1320:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 817s] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, [ 817s] | ^ [ 817s] encoding/message.c:1320:40: warning: format '%d' expects argument of type 'int', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 817s] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, [ 817s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~ [ 817s] | | | [ 817s] | int enum_name_t * {aka struct enum_name_t *} [ 817s] encoding/message.c:1320:34: warning: too many arguments for format [-Wformat-extra-args] [ 817s] 1320 | written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, [ 817s] | ^~~~~~~~~~ [ 817s] encoding/message.c:1325:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 817s] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, [ 817s] | ^ [ 817s] encoding/message.c:1325:34: warning: too many arguments for format [-Wformat-extra-args] [ 817s] 1325 | written = snprintf(pos, len, "(%N)", notify_type_short_names, [ 817s] | ^~~~~~ [ 817s] encoding/message.c:1351:42: warning: unknown conversion type character 'N' in format [-Wformat=] [ 817s] 1351 | snprintf(method, sizeof(method), "/%N", [ 817s] | ^ [ 817s] encoding/message.c:1351:39: warning: too many arguments for format [-Wformat-extra-args] [ 817s] 1351 | snprintf(method, sizeof(method), "/%N", [ 817s] | ^~~~~ [ 817s] encoding/message.c:1355:36: warning: unknown conversion type character 'N' in format [-Wformat=] [ 817s] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, [ 817s] | ^ [ 817s] encoding/message.c:1355:38: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 817s] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, [ 817s] | ~^ ~~~~~~~~~~~~~~~~~~~~ [ 817s] | | | [ 817s] | | enum_name_t * {aka struct enum_name_t *} [ 817s] | char * [ 817s] encoding/message.c:1355:33: warning: too many arguments for format [-Wformat-extra-args] [ 817s] 1355 | written = snprintf(pos, len, "/%N%s", eap_code_short_names, [ 817s] | ^~~~~~~ [ 817s] encoding/message.c:1395:38: warning: unknown conversion type character 'N' in format [-Wformat=] [ 817s] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", [ 817s] | ^ [ 817s] encoding/message.c:1395:34: warning: too many arguments for format [-Wformat-extra-args] [ 817s] 1395 | written = snprintf(pos, len, "%s%N", first ? pfx : " ", [ 817s] | ^~~~~~ [ 819s] depbase=`echo encoding/payloads/eap_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 819s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/eap_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c &&\ [ 819s] mv -f $depbase.Tpo $depbase.Plo [ 820s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/parser.lo -MD -MP -MF encoding/.deps/parser.Tpo -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o [ 820s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/auth_payload.lo -MD -MP -MF encoding/payloads/.deps/auth_payload.Tpo -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o [ 820s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/cert_payload.lo -MD -MP -MF encoding/payloads/.deps/cert_payload.Tpo -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o [ 820s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/certreq_payload.lo -MD -MP -MF encoding/payloads/.deps/certreq_payload.Tpo -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o [ 821s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/cp_payload.lo -MD -MP -MF encoding/payloads/.deps/cp_payload.Tpo -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o [ 821s] In file included from ../../src/libstrongswan/networking/host.h:28, [ 821s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 821s] from ../../src/libstrongswan/library.h:102, [ 821s] from ./sa/ike_sa.h:33, [ 821s] from ./attributes/attribute_provider.h:24, [ 821s] from ./attributes/attribute_manager.h:24, [ 821s] from ./daemon.h:181, [ 821s] from encoding/payloads/cert_payload.c:22: [ 821s] encoding/payloads/cert_payload.c: In function 'cert_payload_create_from_hash_and_url': [ 821s] encoding/payloads/cert_payload.c:368:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 821s] 368 | this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); [ 821s] | ^~~ [ 821s] | | [ 821s] | char * [ 821s] ../../src/libstrongswan/utils/chunk.h:261:73: note: in definition of macro 'chunk_cat' [ 821s] 261 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) [ 821s] | ^~~~~~~~~~~ [ 821s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 821s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 821s] | ~~~~~~~~^~~ [ 821s] encoding/payloads/cert_payload.c:368:50: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 821s] 368 | this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); [ 821s] | ^~~ [ 821s] | | [ 821s] | char * [ 821s] ../../src/libstrongswan/utils/chunk.h:261:94: note: in definition of macro 'chunk_cat' [ 821s] 261 | #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) [ 821s] | ^~~~~~~~~~~ [ 821s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 821s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 821s] | ~~~~~~~~^~~ [ 821s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/configuration_attribute.lo -MD -MP -MF encoding/payloads/.deps/configuration_attribute.Tpo -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o [ 821s] depbase=`echo encoding/payloads/encodings.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 821s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/encodings.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c &&\ [ 821s] mv -f $depbase.Tpo $depbase.Plo [ 821s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/delete_payload.lo -MD -MP -MF encoding/payloads/.deps/delete_payload.Tpo -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o [ 821s] depbase=`echo encoding/payloads/encrypted_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 821s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/encrypted_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c &&\ [ 821s] mv -f $depbase.Tpo $depbase.Plo [ 821s] depbase=`echo encoding/payloads/id_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 821s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/id_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c &&\ [ 821s] mv -f $depbase.Tpo $depbase.Plo [ 821s] depbase=`echo encoding/payloads/ike_header.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 821s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/ike_header.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c &&\ [ 821s] mv -f $depbase.Tpo $depbase.Plo [ 821s] depbase=`echo encoding/payloads/ke_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 821s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/ke_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c &&\ [ 821s] mv -f $depbase.Tpo $depbase.Plo [ 821s] depbase=`echo encoding/payloads/nonce_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 821s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/nonce_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c &&\ [ 821s] mv -f $depbase.Tpo $depbase.Plo [ 821s] depbase=`echo encoding/payloads/notify_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 821s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/notify_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c &&\ [ 821s] mv -f $depbase.Tpo $depbase.Plo [ 823s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/eap_payload.lo -MD -MP -MF encoding/payloads/.deps/eap_payload.Tpo -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o [ 823s] depbase=`echo encoding/payloads/payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 823s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/payload.lo encoding/payloads/payload.c &&\ [ 823s] mv -f $depbase.Tpo $depbase.Plo [ 825s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/id_payload.lo -MD -MP -MF encoding/payloads/.deps/id_payload.Tpo -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o [ 825s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/encodings.lo -MD -MP -MF encoding/payloads/.deps/encodings.Tpo -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o [ 825s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/encrypted_payload.lo -MD -MP -MF encoding/payloads/.deps/encrypted_payload.Tpo -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o [ 825s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/ke_payload.lo -MD -MP -MF encoding/payloads/.deps/ke_payload.Tpo -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o [ 825s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/nonce_payload.lo -MD -MP -MF encoding/payloads/.deps/nonce_payload.Tpo -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o [ 825s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/ike_header.lo -MD -MP -MF encoding/payloads/.deps/ike_header.Tpo -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o [ 825s] depbase=`echo encoding/payloads/proposal_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 825s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/proposal_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c &&\ [ 825s] mv -f $depbase.Tpo $depbase.Plo [ 825s] depbase=`echo encoding/payloads/sa_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 825s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/sa_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c &&\ [ 825s] mv -f $depbase.Tpo $depbase.Plo [ 825s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/notify_payload.lo -MD -MP -MF encoding/payloads/.deps/notify_payload.Tpo -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o [ 826s] depbase=`echo encoding/payloads/traffic_selector_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 826s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/traffic_selector_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c &&\ [ 826s] mv -f $depbase.Tpo $depbase.Plo [ 826s] depbase=`echo encoding/payloads/transform_attribute.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 826s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/transform_attribute.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c &&\ [ 826s] mv -f $depbase.Tpo $depbase.Plo [ 826s] depbase=`echo encoding/payloads/transform_substructure.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 826s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/transform_substructure.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c &&\ [ 826s] mv -f $depbase.Tpo $depbase.Plo [ 826s] depbase=`echo encoding/payloads/ts_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 826s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/ts_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c &&\ [ 826s] mv -f $depbase.Tpo $depbase.Plo [ 826s] depbase=`echo encoding/payloads/unknown_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 826s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/unknown_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c &&\ [ 826s] mv -f $depbase.Tpo $depbase.Plo [ 828s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/payload.lo -MD -MP -MF encoding/payloads/.deps/payload.Tpo -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o [ 828s] depbase=`echo encoding/payloads/vendor_id_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 828s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/vendor_id_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c &&\ [ 828s] mv -f $depbase.Tpo $depbase.Plo [ 829s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/proposal_substructure.lo -MD -MP -MF encoding/payloads/.deps/proposal_substructure.Tpo -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o [ 830s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/sa_payload.lo -MD -MP -MF encoding/payloads/.deps/sa_payload.Tpo -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o [ 830s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/transform_attribute.lo -MD -MP -MF encoding/payloads/.deps/transform_attribute.Tpo -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o [ 830s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/ts_payload.lo -MD -MP -MF encoding/payloads/.deps/ts_payload.Tpo -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o [ 830s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/traffic_selector_substructure.lo -MD -MP -MF encoding/payloads/.deps/traffic_selector_substructure.Tpo -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o [ 830s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/unknown_payload.lo -MD -MP -MF encoding/payloads/.deps/unknown_payload.Tpo -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o [ 830s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/transform_substructure.lo -MD -MP -MF encoding/payloads/.deps/transform_substructure.Tpo -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o [ 830s] depbase=`echo encoding/payloads/hash_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 830s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/hash_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c &&\ [ 830s] mv -f $depbase.Tpo $depbase.Plo [ 830s] depbase=`echo encoding/payloads/fragment_payload.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 830s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/fragment_payload.lo -MD -MP -MF $depbase.Tpo -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c &&\ [ 830s] mv -f $depbase.Tpo $depbase.Plo [ 830s] depbase=`echo kernel/kernel_interface.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 830s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_interface.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_interface.lo kernel/kernel_interface.c &&\ [ 830s] mv -f $depbase.Tpo $depbase.Plo [ 830s] depbase=`echo kernel/kernel_ipsec.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 830s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_ipsec.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c &&\ [ 830s] mv -f $depbase.Tpo $depbase.Plo [ 830s] depbase=`echo kernel/kernel_net.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 830s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_net.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_net.lo kernel/kernel_net.c &&\ [ 830s] mv -f $depbase.Tpo $depbase.Plo [ 831s] depbase=`echo kernel/kernel_handler.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 831s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_handler.lo -MD -MP -MF $depbase.Tpo -c -o kernel/kernel_handler.lo kernel/kernel_handler.c &&\ [ 831s] mv -f $depbase.Tpo $depbase.Plo [ 831s] depbase=`echo network/receiver.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 831s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/receiver.lo -MD -MP -MF $depbase.Tpo -c -o network/receiver.lo network/receiver.c &&\ [ 831s] mv -f $depbase.Tpo $depbase.Plo [ 832s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/vendor_id_payload.lo -MD -MP -MF encoding/payloads/.deps/vendor_id_payload.Tpo -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o [ 833s] depbase=`echo network/sender.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 833s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/sender.lo -MD -MP -MF $depbase.Tpo -c -o network/sender.lo network/sender.c &&\ [ 833s] mv -f $depbase.Tpo $depbase.Plo [ 834s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/hash_payload.lo -MD -MP -MF encoding/payloads/.deps/hash_payload.Tpo -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o [ 834s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_ipsec.lo -MD -MP -MF kernel/.deps/kernel_ipsec.Tpo -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o [ 834s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT encoding/payloads/fragment_payload.lo -MD -MP -MF encoding/payloads/.deps/fragment_payload.Tpo -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o [ 834s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_net.lo -MD -MP -MF kernel/.deps/kernel_net.Tpo -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o [ 834s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_interface.lo -MD -MP -MF kernel/.deps/kernel_interface.Tpo -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o [ 834s] depbase=`echo network/socket.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 834s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/socket.lo -MD -MP -MF $depbase.Tpo -c -o network/socket.lo network/socket.c &&\ [ 834s] mv -f $depbase.Tpo $depbase.Plo [ 834s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT kernel/kernel_handler.lo -MD -MP -MF kernel/.deps/kernel_handler.Tpo -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o [ 835s] depbase=`echo network/socket_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 835s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/socket_manager.lo -MD -MP -MF $depbase.Tpo -c -o network/socket_manager.lo network/socket_manager.c &&\ [ 835s] mv -f $depbase.Tpo $depbase.Plo [ 835s] depbase=`echo processing/jobs/acquire_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 835s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/acquire_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c &&\ [ 835s] mv -f $depbase.Tpo $depbase.Plo [ 835s] depbase=`echo processing/jobs/delete_child_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 835s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/delete_child_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c &&\ [ 835s] mv -f $depbase.Tpo $depbase.Plo [ 835s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/receiver.lo -MD -MP -MF network/.deps/receiver.Tpo -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o [ 835s] network/receiver.c: In function 'drop_ike_sa_init': [ 835s] network/receiver.c:355:55: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] [ 835s] 355 | if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) [ 835s] | ^~~~~~ [ 835s] | | [ 835s] | char * [ 835s] network/receiver.c:355:55: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 835s] network/receiver.c: In function 'receiver_create': [ 835s] network/receiver.c:672:58: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] [ 835s] 672 | if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) [ 835s] | ~~~~^~~~~~~~ [ 835s] | | [ 835s] | char * [ 835s] network/receiver.c:672:58: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 835s] depbase=`echo processing/jobs/delete_ike_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 835s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/delete_ike_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c &&\ [ 835s] mv -f $depbase.Tpo $depbase.Plo [ 835s] depbase=`echo processing/jobs/migrate_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 835s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/migrate_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c &&\ [ 835s] mv -f $depbase.Tpo $depbase.Plo [ 835s] depbase=`echo processing/jobs/process_message_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 835s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/process_message_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c &&\ [ 835s] mv -f $depbase.Tpo $depbase.Plo [ 837s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/sender.lo -MD -MP -MF network/.deps/sender.Tpo -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o [ 837s] depbase=`echo processing/jobs/redirect_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 837s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/redirect_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c &&\ [ 837s] mv -f $depbase.Tpo $depbase.Plo [ 839s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/socket_manager.lo -MD -MP -MF network/.deps/socket_manager.Tpo -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o [ 839s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/delete_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_child_sa_job.Tpo -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o [ 839s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/acquire_job.lo -MD -MP -MF processing/jobs/.deps/acquire_job.Tpo -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o [ 839s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT network/socket.lo -MD -MP -MF network/.deps/socket.Tpo -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o [ 839s] depbase=`echo processing/jobs/rekey_child_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 839s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/rekey_child_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c &&\ [ 839s] mv -f $depbase.Tpo $depbase.Plo [ 839s] depbase=`echo processing/jobs/rekey_ike_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 839s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/rekey_ike_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c &&\ [ 839s] mv -f $depbase.Tpo $depbase.Plo [ 839s] depbase=`echo processing/jobs/retransmit_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 839s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/retransmit_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c &&\ [ 839s] mv -f $depbase.Tpo $depbase.Plo [ 839s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/delete_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/delete_ike_sa_job.Tpo -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o [ 839s] depbase=`echo processing/jobs/retry_initiate_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 839s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/retry_initiate_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c &&\ [ 839s] mv -f $depbase.Tpo $depbase.Plo [ 839s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/process_message_job.lo -MD -MP -MF processing/jobs/.deps/process_message_job.Tpo -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o [ 839s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/migrate_job.lo -MD -MP -MF processing/jobs/.deps/migrate_job.Tpo -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o [ 840s] depbase=`echo processing/jobs/send_dpd_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 840s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/send_dpd_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c &&\ [ 840s] mv -f $depbase.Tpo $depbase.Plo [ 840s] depbase=`echo processing/jobs/send_keepalive_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 840s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/send_keepalive_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c &&\ [ 840s] mv -f $depbase.Tpo $depbase.Plo [ 840s] depbase=`echo processing/jobs/start_action_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 840s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/start_action_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c &&\ [ 840s] mv -f $depbase.Tpo $depbase.Plo [ 842s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/redirect_job.lo -MD -MP -MF processing/jobs/.deps/redirect_job.Tpo -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o [ 842s] depbase=`echo processing/jobs/roam_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 842s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/roam_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c &&\ [ 842s] mv -f $depbase.Tpo $depbase.Plo [ 843s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/retransmit_job.lo -MD -MP -MF processing/jobs/.deps/retransmit_job.Tpo -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o [ 843s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/rekey_child_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_child_sa_job.Tpo -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o [ 843s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/retry_initiate_job.lo -MD -MP -MF processing/jobs/.deps/retry_initiate_job.Tpo -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o [ 843s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/rekey_ike_sa_job.lo -MD -MP -MF processing/jobs/.deps/rekey_ike_sa_job.Tpo -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o [ 843s] depbase=`echo processing/jobs/update_sa_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 843s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/update_sa_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c &&\ [ 843s] mv -f $depbase.Tpo $depbase.Plo [ 844s] depbase=`echo processing/jobs/inactivity_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 844s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/inactivity_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c &&\ [ 844s] mv -f $depbase.Tpo $depbase.Plo [ 844s] depbase=`echo processing/jobs/initiate_tasks_job.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 844s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/initiate_tasks_job.lo -MD -MP -MF $depbase.Tpo -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c &&\ [ 844s] mv -f $depbase.Tpo $depbase.Plo [ 844s] depbase=`echo sa/eap/eap_method.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 844s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/eap/eap_method.lo -MD -MP -MF $depbase.Tpo -c -o sa/eap/eap_method.lo sa/eap/eap_method.c &&\ [ 844s] mv -f $depbase.Tpo $depbase.Plo [ 844s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/send_dpd_job.lo -MD -MP -MF processing/jobs/.deps/send_dpd_job.Tpo -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o [ 844s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/send_keepalive_job.lo -MD -MP -MF processing/jobs/.deps/send_keepalive_job.Tpo -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o [ 844s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/start_action_job.lo -MD -MP -MF processing/jobs/.deps/start_action_job.Tpo -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o [ 844s] depbase=`echo sa/eap/eap_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 844s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/eap/eap_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c &&\ [ 844s] mv -f $depbase.Tpo $depbase.Plo [ 844s] depbase=`echo sa/xauth/xauth_method.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 844s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/xauth/xauth_method.lo -MD -MP -MF $depbase.Tpo -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c &&\ [ 844s] mv -f $depbase.Tpo $depbase.Plo [ 845s] depbase=`echo sa/xauth/xauth_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 845s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/xauth/xauth_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c &&\ [ 845s] mv -f $depbase.Tpo $depbase.Plo [ 846s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/roam_job.lo -MD -MP -MF processing/jobs/.deps/roam_job.Tpo -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o [ 847s] depbase=`echo sa/authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 847s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/authenticator.lo sa/authenticator.c &&\ [ 847s] mv -f $depbase.Tpo $depbase.Plo [ 848s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/eap/eap_method.lo -MD -MP -MF sa/eap/.deps/eap_method.Tpo -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o [ 848s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/update_sa_job.lo -MD -MP -MF processing/jobs/.deps/update_sa_job.Tpo -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o [ 848s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/initiate_tasks_job.lo -MD -MP -MF processing/jobs/.deps/initiate_tasks_job.Tpo -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o [ 848s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT processing/jobs/inactivity_job.lo -MD -MP -MF processing/jobs/.deps/inactivity_job.Tpo -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o [ 848s] depbase=`echo sa/child_sa.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 848s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/child_sa.lo -MD -MP -MF $depbase.Tpo -c -o sa/child_sa.lo sa/child_sa.c &&\ [ 848s] mv -f $depbase.Tpo $depbase.Plo [ 848s] depbase=`echo sa/ike_sa.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 848s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ike_sa.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa.lo sa/ike_sa.c &&\ [ 848s] mv -f $depbase.Tpo $depbase.Plo [ 848s] depbase=`echo sa/ike_sa_id.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 848s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ike_sa_id.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa_id.lo sa/ike_sa_id.c &&\ [ 848s] mv -f $depbase.Tpo $depbase.Plo [ 848s] depbase=`echo sa/keymat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 848s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/keymat.lo -MD -MP -MF $depbase.Tpo -c -o sa/keymat.lo sa/keymat.c &&\ [ 848s] mv -f $depbase.Tpo $depbase.Plo [ 849s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/eap/eap_manager.lo -MD -MP -MF sa/eap/.deps/eap_manager.Tpo -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o [ 849s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/xauth/xauth_method.lo -MD -MP -MF sa/xauth/.deps/xauth_method.Tpo -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o [ 849s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/xauth/xauth_manager.lo -MD -MP -MF sa/xauth/.deps/xauth_manager.Tpo -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o [ 849s] depbase=`echo sa/ike_sa_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 849s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ike_sa_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c &&\ [ 849s] mv -f $depbase.Tpo $depbase.Plo [ 849s] depbase=`echo sa/child_sa_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 849s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/child_sa_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/child_sa_manager.lo sa/child_sa_manager.c &&\ [ 849s] mv -f $depbase.Tpo $depbase.Plo [ 849s] depbase=`echo sa/task_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 849s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/task_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/task_manager.lo sa/task_manager.c &&\ [ 849s] mv -f $depbase.Tpo $depbase.Plo [ 851s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/authenticator.lo -MD -MP -MF sa/.deps/authenticator.Tpo -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o [ 852s] depbase=`echo sa/shunt_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 852s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/shunt_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/shunt_manager.lo sa/shunt_manager.c &&\ [ 852s] mv -f $depbase.Tpo $depbase.Plo [ 852s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ike_sa.lo -MD -MP -MF sa/.deps/ike_sa.Tpo -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o [ 852s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/child_sa.lo -MD -MP -MF sa/.deps/child_sa.Tpo -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o [ 853s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/keymat.lo -MD -MP -MF sa/.deps/keymat.Tpo -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o [ 853s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ike_sa_id.lo -MD -MP -MF sa/.deps/ike_sa_id.Tpo -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o [ 853s] sa/ike_sa.c: In function 'resolve_gateway_id': [ 853s] sa/ike_sa.c:2168:29: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 853s] 2168 | snprintf(gw, sizeof(gw), "%Y", gateway); [ 853s] | ^ [ 853s] sa/ike_sa.c:2168:27: warning: too many arguments for format [-Wformat-extra-args] [ 853s] 2168 | snprintf(gw, sizeof(gw), "%Y", gateway); [ 853s] | ^~~~ [ 853s] depbase=`echo sa/trap_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 853s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/trap_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/trap_manager.lo sa/trap_manager.c &&\ [ 853s] mv -f $depbase.Tpo $depbase.Plo [ 853s] depbase=`echo sa/redirect_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 853s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/redirect_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/redirect_manager.lo sa/redirect_manager.c &&\ [ 853s] mv -f $depbase.Tpo $depbase.Plo [ 853s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/child_sa_manager.lo -MD -MP -MF sa/.deps/child_sa_manager.Tpo -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o [ 854s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/task_manager.lo -MD -MP -MF sa/.deps/task_manager.Tpo -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o [ 854s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ike_sa_manager.lo -MD -MP -MF sa/.deps/ike_sa_manager.Tpo -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o [ 854s] depbase=`echo sa/task.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 854s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/task.lo -MD -MP -MF $depbase.Tpo -c -o sa/task.lo sa/task.c &&\ [ 854s] mv -f $depbase.Tpo $depbase.Plo [ 854s] depbase=`echo sa/ikev2/keymat_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 854s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/keymat_v2.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c &&\ [ 854s] mv -f $depbase.Tpo $depbase.Plo [ 854s] depbase=`echo sa/ikev2/task_manager_v2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 854s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/task_manager_v2.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c &&\ [ 854s] mv -f $depbase.Tpo $depbase.Plo [ 855s] depbase=`echo sa/ikev2/authenticators/eap_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 855s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/authenticators/eap_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c &&\ [ 855s] mv -f $depbase.Tpo $depbase.Plo [ 856s] depbase=`echo sa/ikev2/authenticators/psk_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 856s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/authenticators/psk_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c &&\ [ 856s] mv -f $depbase.Tpo $depbase.Plo [ 856s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/shunt_manager.lo -MD -MP -MF sa/.deps/shunt_manager.Tpo -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o [ 857s] depbase=`echo sa/ikev2/authenticators/pubkey_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 857s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/authenticators/pubkey_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c &&\ [ 857s] mv -f $depbase.Tpo $depbase.Plo [ 857s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/redirect_manager.lo -MD -MP -MF sa/.deps/redirect_manager.Tpo -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o [ 858s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/trap_manager.lo -MD -MP -MF sa/.deps/trap_manager.Tpo -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o [ 858s] depbase=`echo sa/ikev2/tasks/child_create.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 858s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/child_create.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c &&\ [ 858s] mv -f $depbase.Tpo $depbase.Plo [ 858s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/task.lo -MD -MP -MF sa/.deps/task.Tpo -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o [ 858s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/keymat_v2.lo -MD -MP -MF sa/ikev2/.deps/keymat_v2.Tpo -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o [ 858s] depbase=`echo sa/ikev2/tasks/child_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 858s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/child_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c &&\ [ 858s] mv -f $depbase.Tpo $depbase.Plo [ 858s] depbase=`echo sa/ikev2/tasks/child_rekey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 858s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/child_rekey.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c &&\ [ 858s] mv -f $depbase.Tpo $depbase.Plo [ 859s] sa/ikev2/keymat_v2.c: In function 'get_psk_sig': [ 859s] sa/ikev2/keymat_v2.c:762:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 859s] 762 | #define IKEV2_KEY_PAD "Key Pad for IKEv2" [ 859s] | ^~~~~~~~~~~~~~~~~~~ [ 859s] | | [ 859s] | char * [ 859s] sa/ikev2/keymat_v2.c:792:25: note: in expansion of macro 'IKEV2_KEY_PAD' [ 859s] 792 | key_pad = chunk_create(IKEV2_KEY_PAD, IKEV2_KEY_PAD_LENGTH); [ 859s] | ^~~~~~~~~~~~~ [ 859s] In file included from ../../src/libstrongswan/networking/host.h:28, [ 859s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 859s] from ../../src/libstrongswan/library.h:102, [ 859s] from ./sa/keymat.h:26, [ 859s] from sa/ikev2/keymat_v2.h:24, [ 859s] from sa/ikev2/keymat_v2.c:17: [ 859s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 859s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 859s] | ~~~~~~~~^~~ [ 859s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/task_manager_v2.lo -MD -MP -MF sa/ikev2/.deps/task_manager_v2.Tpo -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o [ 859s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/authenticators/eap_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/eap_authenticator.Tpo -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o [ 859s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/authenticators/psk_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/psk_authenticator.Tpo -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o [ 860s] depbase=`echo sa/ikev2/tasks/ike_auth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 860s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_auth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c &&\ [ 860s] mv -f $depbase.Tpo $depbase.Plo [ 860s] depbase=`echo sa/ikev2/tasks/ike_cert_pre.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 860s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_cert_pre.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c &&\ [ 860s] mv -f $depbase.Tpo $depbase.Plo [ 860s] depbase=`echo sa/ikev2/tasks/ike_cert_post.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 860s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_cert_post.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c &&\ [ 860s] mv -f $depbase.Tpo $depbase.Plo [ 860s] depbase=`echo sa/ikev2/tasks/ike_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 860s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_config.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c &&\ [ 860s] mv -f $depbase.Tpo $depbase.Plo [ 861s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/authenticators/pubkey_authenticator.lo -MD -MP -MF sa/ikev2/authenticators/.deps/pubkey_authenticator.Tpo -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o [ 862s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/child_create.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_create.Tpo -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o [ 862s] depbase=`echo sa/ikev2/tasks/ike_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 862s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c &&\ [ 862s] mv -f $depbase.Tpo $depbase.Plo [ 862s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/child_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_rekey.Tpo -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o [ 863s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/child_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/child_delete.Tpo -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o [ 863s] depbase=`echo sa/ikev2/tasks/ike_dpd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 863s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_dpd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c &&\ [ 863s] mv -f $depbase.Tpo $depbase.Plo [ 863s] depbase=`echo sa/ikev2/tasks/ike_init.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 863s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_init.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c &&\ [ 863s] mv -f $depbase.Tpo $depbase.Plo [ 864s] depbase=`echo sa/ikev2/tasks/ike_natd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 864s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_natd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c &&\ [ 864s] mv -f $depbase.Tpo $depbase.Plo [ 864s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_auth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth.Tpo -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o [ 864s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_cert_post.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_post.Tpo -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o [ 864s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_cert_pre.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_cert_pre.Tpo -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o [ 865s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_config.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_config.Tpo -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o [ 865s] depbase=`echo sa/ikev2/tasks/ike_mid_sync.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 865s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_mid_sync.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c &&\ [ 865s] mv -f $depbase.Tpo $depbase.Plo [ 865s] depbase=`echo sa/ikev2/tasks/ike_mobike.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 865s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_mobike.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c &&\ [ 865s] mv -f $depbase.Tpo $depbase.Plo [ 865s] depbase=`echo sa/ikev2/tasks/ike_rekey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 865s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_rekey.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c &&\ [ 865s] mv -f $depbase.Tpo $depbase.Plo [ 865s] depbase=`echo sa/ikev2/tasks/ike_reauth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 865s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_reauth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c &&\ [ 865s] mv -f $depbase.Tpo $depbase.Plo [ 866s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_delete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_delete.Tpo -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o [ 867s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_dpd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_dpd.Tpo -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o [ 867s] depbase=`echo sa/ikev2/tasks/ike_reauth_complete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 867s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_reauth_complete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c &&\ [ 867s] mv -f $depbase.Tpo $depbase.Plo [ 867s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_init.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_init.Tpo -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o [ 867s] depbase=`echo sa/ikev2/tasks/ike_redirect.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 867s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_redirect.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c &&\ [ 867s] mv -f $depbase.Tpo $depbase.Plo [ 867s] sa/ikev2/tasks/ike_init.c: In function 'send_supported_hash_algorithms': [ 867s] sa/ikev2/tasks/ike_init.c:210:36: warning: unknown conversion type character 'N' in format [-Wformat=] [ 867s] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, [ 867s] | ^ [ 867s] sa/ikev2/tasks/ike_init.c:210:33: warning: too many arguments for format [-Wformat-extra-args] [ 867s] 210 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, [ 867s] | ^~~~~ [ 867s] sa/ikev2/tasks/ike_init.c: In function 'handle_supported_hash_algorithms': [ 867s] sa/ikev2/tasks/ike_init.c:252:36: warning: unknown conversion type character 'N' in format [-Wformat=] [ 867s] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, [ 867s] | ^ [ 867s] sa/ikev2/tasks/ike_init.c:252:33: warning: too many arguments for format [-Wformat-extra-args] [ 867s] 252 | written = snprintf(pos, len, " %N", hash_algorithm_short_names, [ 867s] | ^~~~~ [ 868s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_natd.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_natd.Tpo -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o [ 868s] depbase=`echo sa/ikev2/tasks/ike_auth_lifetime.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 868s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_auth_lifetime.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c &&\ [ 868s] mv -f $depbase.Tpo $depbase.Plo [ 868s] depbase=`echo sa/ikev2/tasks/ike_vendor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 868s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_vendor.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c &&\ [ 868s] mv -f $depbase.Tpo $depbase.Plo [ 869s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_mid_sync.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_mid_sync.Tpo -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o [ 869s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_mobike.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_mobike.Tpo -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o [ 869s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_reauth.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth.Tpo -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o [ 869s] depbase=`echo sa/ikev2/tasks/ike_verify_peer_cert.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 869s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_verify_peer_cert.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c &&\ [ 869s] mv -f $depbase.Tpo $depbase.Plo [ 870s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_rekey.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_rekey.Tpo -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o [ 870s] depbase=`echo sa/ikev1/keymat_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 870s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/keymat_v1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c &&\ [ 870s] mv -f $depbase.Tpo $depbase.Plo [ 870s] depbase=`echo sa/ikev1/iv_manager.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 870s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/iv_manager.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c &&\ [ 870s] mv -f $depbase.Tpo $depbase.Plo [ 870s] depbase=`echo sa/ikev1/task_manager_v1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 870s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/task_manager_v1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c &&\ [ 870s] mv -f $depbase.Tpo $depbase.Plo [ 871s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_reauth_complete.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_reauth_complete.Tpo -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o [ 871s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_redirect.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_redirect.Tpo -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o [ 871s] depbase=`echo sa/ikev1/authenticators/psk_v1_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 871s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/authenticators/psk_v1_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c &&\ [ 871s] mv -f $depbase.Tpo $depbase.Plo [ 872s] depbase=`echo sa/ikev1/authenticators/pubkey_v1_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 872s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/authenticators/pubkey_v1_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c &&\ [ 872s] mv -f $depbase.Tpo $depbase.Plo [ 872s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_auth_lifetime.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_auth_lifetime.Tpo -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o [ 872s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_vendor.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_vendor.Tpo -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o [ 873s] depbase=`echo sa/ikev1/authenticators/hybrid_authenticator.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 873s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/authenticators/hybrid_authenticator.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c &&\ [ 873s] mv -f $depbase.Tpo $depbase.Plo [ 873s] sa/ikev2/tasks/ike_vendor.c: In function 'get_vid_data': [ 873s] sa/ikev2/tasks/ike_vendor.c:88:26: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 873s] 88 | return chunk_create(data->id, data->len ?: strlen(data->id)); [ 873s] | ~~~~^~~~ [ 873s] | | [ 873s] | char * [ 873s] In file included from ../../src/libstrongswan/networking/host.h:28, [ 873s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 873s] from ../../src/libstrongswan/library.h:102, [ 873s] from sa/ikev2/tasks/ike_vendor.h:26, [ 873s] from sa/ikev2/tasks/ike_vendor.c:39: [ 873s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 873s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 873s] | ~~~~~~~~^~~ [ 873s] depbase=`echo sa/ikev1/phase1.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 873s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/phase1.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c &&\ [ 873s] mv -f $depbase.Tpo $depbase.Plo [ 874s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev2/tasks/ike_verify_peer_cert.lo -MD -MP -MF sa/ikev2/tasks/.deps/ike_verify_peer_cert.Tpo -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o [ 874s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/keymat_v1.lo -MD -MP -MF sa/ikev1/.deps/keymat_v1.Tpo -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o [ 874s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/iv_manager.lo -MD -MP -MF sa/ikev1/.deps/iv_manager.Tpo -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o [ 875s] depbase=`echo sa/ikev1/tasks/main_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 875s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/main_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c &&\ [ 875s] mv -f $depbase.Tpo $depbase.Plo [ 875s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/task_manager_v1.lo -MD -MP -MF sa/ikev1/.deps/task_manager_v1.Tpo -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o [ 875s] depbase=`echo sa/ikev1/tasks/aggressive_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 875s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/aggressive_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c &&\ [ 875s] mv -f $depbase.Tpo $depbase.Plo [ 876s] depbase=`echo sa/ikev1/tasks/informational.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 876s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/informational.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c &&\ [ 876s] mv -f $depbase.Tpo $depbase.Plo [ 876s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/authenticators/psk_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/psk_v1_authenticator.Tpo -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o [ 877s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/authenticators/pubkey_v1_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/pubkey_v1_authenticator.Tpo -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o [ 877s] depbase=`echo sa/ikev1/tasks/isakmp_cert_pre.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 877s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_cert_pre.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c &&\ [ 877s] mv -f $depbase.Tpo $depbase.Plo [ 877s] depbase=`echo sa/ikev1/tasks/isakmp_cert_post.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 877s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_cert_post.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c &&\ [ 877s] mv -f $depbase.Tpo $depbase.Plo [ 878s] depbase=`echo sa/ikev1/tasks/isakmp_natd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 878s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_natd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c &&\ [ 878s] mv -f $depbase.Tpo $depbase.Plo [ 878s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/authenticators/hybrid_authenticator.lo -MD -MP -MF sa/ikev1/authenticators/.deps/hybrid_authenticator.Tpo -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o [ 878s] depbase=`echo sa/ikev1/tasks/isakmp_vendor.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 878s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_vendor.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c &&\ [ 878s] mv -f $depbase.Tpo $depbase.Plo [ 879s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/phase1.lo -MD -MP -MF sa/ikev1/.deps/phase1.Tpo -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o [ 880s] depbase=`echo sa/ikev1/tasks/isakmp_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 880s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c &&\ [ 880s] mv -f $depbase.Tpo $depbase.Plo [ 880s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/main_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/main_mode.Tpo -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o [ 880s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/aggressive_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/aggressive_mode.Tpo -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o [ 881s] depbase=`echo sa/ikev1/tasks/isakmp_dpd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 881s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_dpd.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c &&\ [ 881s] mv -f $depbase.Tpo $depbase.Plo [ 881s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/informational.lo -MD -MP -MF sa/ikev1/tasks/.deps/informational.Tpo -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o [ 881s] depbase=`echo sa/ikev1/tasks/xauth.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 881s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/xauth.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c &&\ [ 881s] mv -f $depbase.Tpo $depbase.Plo [ 882s] depbase=`echo sa/ikev1/tasks/quick_mode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 882s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/quick_mode.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c &&\ [ 882s] mv -f $depbase.Tpo $depbase.Plo [ 882s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_cert_pre.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_pre.Tpo -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o [ 882s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_cert_post.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_cert_post.Tpo -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o [ 883s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_natd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_natd.Tpo -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o [ 883s] depbase=`echo sa/ikev1/tasks/quick_delete.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 883s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/quick_delete.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c &&\ [ 883s] mv -f $depbase.Tpo $depbase.Plo [ 883s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_vendor.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_vendor.Tpo -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o [ 883s] depbase=`echo sa/ikev1/tasks/mode_config.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ [ 883s] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/mode_config.lo -MD -MP -MF $depbase.Tpo -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c &&\ [ 883s] mv -f $depbase.Tpo $depbase.Plo [ 883s] sa/ikev1/tasks/isakmp_vendor.c: In function 'is_known_vid': [ 883s] sa/ikev1/tasks/isakmp_vendor.c:197:56: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 883s] 197 | return chunk_equals(data, chunk_create(vendor_ids[i].id, [ 883s] | ~~~~~~~~~~~~~^~~ [ 883s] | | [ 883s] | char * [ 883s] In file included from ../../src/libstrongswan/networking/host.h:28, [ 883s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 883s] from ../../src/libstrongswan/library.h:102, [ 883s] from sa/ikev1/tasks/isakmp_vendor.h:26, [ 883s] from sa/ikev1/tasks/isakmp_vendor.c:39: [ 883s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 883s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 883s] | ~~~~~~~~^~~ [ 883s] sa/ikev1/tasks/isakmp_vendor.c: In function 'build': [ 883s] sa/ikev1/tasks/isakmp_vendor.c:233:43: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 883s] 233 | chunk_clone(chunk_create(vendor_ids[i].id, vendor_ids[i].len))); [ 883s] | ~~~~~~~~~~~~~^~~ [ 883s] | | [ 883s] | char * [ 883s] ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' [ 883s] 251 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) [ 883s] | ^~~~~ [ 883s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 883s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 883s] | ~~~~~~~~^~~ [ 883s] sa/ikev1/tasks/isakmp_vendor.c:244:51: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 883s] 244 | chunk_clone(chunk_create(vendor_natt_ids[i].id, [ 883s] | ~~~~~~~~~~~~~~~~~~^~~ [ 883s] | | [ 883s] | char * [ 883s] ../../src/libstrongswan/utils/chunk.h:251:43: note: in definition of macro 'chunk_clone' [ 883s] 251 | #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) [ 883s] | ^~~~~ [ 883s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 883s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 883s] | ~~~~~~~~^~~ [ 883s] sa/ikev1/tasks/isakmp_vendor.c: In function 'process': [ 883s] sa/ikev1/tasks/isakmp_vendor.c:290:60: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 883s] 290 | if (chunk_equals(data, chunk_create(vendor_natt_ids[i].id, [ 883s] | ~~~~~~~~~~~~~~~~~~^~~ [ 883s] | | [ 883s] | char * [ 883s] In file included from ../../src/libstrongswan/networking/host.h:28, [ 883s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 883s] from ../../src/libstrongswan/library.h:102, [ 883s] from sa/ikev1/tasks/isakmp_vendor.h:26, [ 883s] from sa/ikev1/tasks/isakmp_vendor.c:39: [ 883s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 883s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 883s] | ~~~~~~~~^~~ [ 884s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_delete.Tpo -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o [ 885s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/isakmp_dpd.lo -MD -MP -MF sa/ikev1/tasks/.deps/isakmp_dpd.Tpo -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o [ 885s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/xauth.lo -MD -MP -MF sa/ikev1/tasks/.deps/xauth.Tpo -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o [ 886s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/quick_mode.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_mode.Tpo -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o [ 887s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/quick_delete.lo -MD -MP -MF sa/ikev1/tasks/.deps/quick_delete.Tpo -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o [ 887s] libtool: compile: armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT sa/ikev1/tasks/mode_config.lo -MD -MP -MF sa/ikev1/tasks/.deps/mode_config.Tpo -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o [ 888s] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -no-undefined -pie -o libcharon.la -rpath /usr/lib attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl plugins/socket_default/libstrongswan-socket-default.la plugins/vici/libstrongswan-vici.la plugins/updown/libstrongswan-updown.la plugins/kernel_netlink/libstrongswan-kernel-netlink.la plugins/unity/libstrongswan-unity.la plugins/xauth_generic/libstrongswan-xauth-generic.la plugins/resolve/libstrongswan-resolve.la plugins/attr/libstrongswan-attr.la [ 904s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,--whole-archive plugins/socket_default/.libs/libstrongswan-socket-default.a plugins/vici/.libs/libstrongswan-vici.a plugins/updown/.libs/libstrongswan-updown.a plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.a plugins/unity/.libs/libstrongswan-unity.a plugins/xauth_generic/.libs/libstrongswan-xauth-generic.a plugins/resolve/.libs/libstrongswan-resolve.a plugins/attr/.libs/libstrongswan-attr.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/.libs ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -O2 -g2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,--as-needed -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -g -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 [ 905s] libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") [ 905s] libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") [ 905s] libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) [ 905s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 905s] Making all in tests [ 905s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/tests' [ 905s] make[5]: Nothing to be done for 'all'. [ 905s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/tests' [ 905s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 905s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 905s] Making all in ipsec [ 906s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 906s] \ [ 906s] sed \ [ 906s] -e "s:@IPSEC_SHELL@:/bin/sh:" \ [ 906s] -e "s:@IPSEC_VERSION@:5.7.1:" \ [ 906s] -e "s:@IPSEC_NAME@:strongSwan:" \ [ 906s] -e "s:@IPSEC_DISTRO@::" \ [ 906s] -e "s:@IPSEC_DIR@:/usr/bin:" \ [ 906s] -e "s:@IPSEC_SCRIPT@:ipsec:" \ [ 906s] -e "s:@IPSEC_BINDIR@:/usr/bin:" \ [ 906s] -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ [ 906s] -e "s:@IPSEC_CONFDIR@:/etc:" \ [ 906s] -e "s:@IPSEC_PIDDIR@:/var/run:" \ [ 906s] ./_ipsec.in > _ipsec [ 906s] chmod +x _ipsec [ 906s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 906s] Making all in _copyright [ 906s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_copyright' [ 906s] depbase=`echo _copyright.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 906s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT _copyright.o -MD -MP -MF $depbase.Tpo -c -o _copyright.o _copyright.c &&\ [ 906s] mv -f $depbase.Tpo $depbase.Po [ 906s] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la [ 909s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so [ 910s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_copyright' [ 910s] Making all in charon [ 910s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/charon' [ 910s] depbase=`echo charon.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 910s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/bin\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac attr kernel-netlink resolve socket-default vici updown xauth-generic unity\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT charon.o -MD -MP -MF $depbase.Tpo -c -o charon.o charon.c &&\ [ 910s] mv -f $depbase.Tpo $depbase.Po [ 910s] charon.c: In function 'dbg_stderr': [ 910s] charon.c:76:24: warning: unknown conversion type character 'N' in format [-Wformat=] [ 910s] 76 | fprintf(stderr, "00[%N] ", debug_names, group); [ 910s] | ^ [ 910s] charon.c:76:19: warning: too many arguments for format [-Wformat-extra-args] [ 910s] 76 | fprintf(stderr, "00[%N] ", debug_names, group); [ 910s] | ^~~~~~~~~ [ 911s] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl [ 915s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl [ 915s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/charon' [ 915s] Making all in _updown [ 915s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_updown' [ 915s] \ [ 915s] sed \ [ 915s] -e "s:\@sbindir\@:/usr/sbin:" \ [ 915s] -e "s:\@routing_table\@:220:" \ [ 915s] -e "s:\@routing_table_prio\@:220:" \ [ 915s] ./_updown.in > _updown [ 916s] chmod +x _updown [ 916s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_updown' [ 916s] Making all in scepclient [ 916s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/scepclient' [ 916s] depbase=`echo scepclient.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 916s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT scepclient.o -MD -MP -MF $depbase.Tpo -c -o scepclient.o scepclient.c &&\ [ 916s] mv -f $depbase.Tpo $depbase.Po [ 916s] depbase=`echo scep.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 916s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT scep.o -MD -MP -MF $depbase.Tpo -c -o scep.o scep.c &&\ [ 916s] mv -f $depbase.Tpo $depbase.Po [ 916s] scep.c: In function 'extract_attributes': [ 916s] scep.c:81:39: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] [ 916s] 81 | if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) [ 916s] | ~~~~^~~~ [ 916s] | | [ 916s] | u_char * {aka unsigned char *} [ 916s] In file included from scep.c:17: [ 916s] /usr/include/string.h:139:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 916s] 139 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) [ 916s] | ~~~~~~~~~~~~^~~~ [ 916s] scep.c:95:41: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] [ 916s] 95 | if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) [ 916s] | ~~~~^~~~ [ 916s] | | [ 916s] | u_char * {aka unsigned char *} [ 916s] In file included from scep.c:17: [ 916s] /usr/include/string.h:139:51: note: expected 'const char *' but argument is of type 'u_char *' {aka 'unsigned char *'} [ 916s] 139 | extern int strncmp (const char *__s1, const char *__s2, size_t __n) [ 916s] | ~~~~~~~~~~~~^~~~ [ 916s] scep.c: In function 'scep_build_request': [ 916s] scep.c:212:50: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] [ 916s] 212 | if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) [ 916s] | ^~~~~ [ 916s] | | [ 916s] | char * [ 916s] scep.c:212:50: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 916s] scep.c:242:20: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 916s] 242 | chunk_create((char*)msgType_values[msg], [ 916s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~ [ 916s] | | [ 916s] | char * [ 916s] In file included from ../../src/libstrongswan/networking/host.h:28, [ 916s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 916s] from ../../src/libstrongswan/library.h:102, [ 916s] from scep.c:20: [ 916s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 916s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 916s] | ~~~~~~~~^~~ [ 916s] scepclient.c: In function 'main': [ 916s] scepclient.c:737:23: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 916s] 737 | chunk_t date = { optarg, 13 }; [ 916s] | ^~~~~~ [ 916s] scepclient.c:737:23: note: (near initialization for 'date.ptr') [ 916s] scepclient.c:749:23: warning: pointer targets in initialization of 'u_char *' {aka 'unsigned char *'} from 'char *' differ in signedness [-Wpointer-sign] [ 916s] 749 | chunk_t date = { optarg, 13 }; [ 916s] | ^~~~~~ [ 916s] scepclient.c:749:23: note: (near initialization for 'date.ptr') [ 916s] scepclient.c:800:29: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 916s] 800 | challengePassword.ptr = challenge_password_buffer; [ 916s] | ^ [ 916s] scepclient.c:811:28: warning: pointer targets in assignment from 'char *' to 'u_char *' {aka 'unsigned char *'} differ in signedness [-Wpointer-sign] [ 916s] 811 | challengePassword.ptr = optarg; [ 916s] | ^ [ 916s] scepclient.c:963:49: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 916s] 963 | if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), [ 916s] | ^~~~~~~ [ 916s] | | [ 916s] | char * [ 916s] In file included from ../../src/libstrongswan/networking/host.h:28, [ 916s] from ../../src/libstrongswan/networking/host_resolver.h:24, [ 916s] from ../../src/libstrongswan/library.h:102, [ 916s] from scepclient.c:29: [ 916s] ../../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 916s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 916s] | ~~~~~~~~^~~ [ 916s] scepclient.c: In function 'add_path_suffix.constprop': [ 916s] scepclient.c:254:42: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] [ 916s] 254 | snprintf(target, target_size, "%.*s%s%s", (int)(dot - filename), [ 916s] | ^ [ 916s] In file included from /usr/include/stdio.h:867, [ 916s] from scepclient.c:18: [ 916s] /usr/include/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 1 or more bytes (assuming 4097) into a destination of size 4096 [ 916s] 67 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, [ 916s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 916s] 68 | __bos (__s), __fmt, __va_arg_pack ()); [ 916s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 918s] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la [ 921s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so [ 922s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/scepclient' [ 922s] Making all in swanctl [ 922s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 922s] make all-am [ 922s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 922s] depbase=`echo command.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT command.o -MD -MP -MF $depbase.Tpo -c -o command.o command.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo swanctl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT swanctl.o -MD -MP -MF $depbase.Tpo -c -o swanctl.o swanctl.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] \ [ 922s] cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 [ 922s] depbase=`echo commands/counters.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/counters.o -MD -MP -MF $depbase.Tpo -c -o commands/counters.o commands/counters.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/initiate.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/initiate.o -MD -MP -MF $depbase.Tpo -c -o commands/initiate.o commands/initiate.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/terminate.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/terminate.o -MD -MP -MF $depbase.Tpo -c -o commands/terminate.o commands/terminate.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/rekey.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/rekey.o -MD -MP -MF $depbase.Tpo -c -o commands/rekey.o commands/rekey.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/redirect.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/redirect.o -MD -MP -MF $depbase.Tpo -c -o commands/redirect.o commands/redirect.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/install.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/install.o -MD -MP -MF $depbase.Tpo -c -o commands/install.o commands/install.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/list_sas.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/list_sas.o -MD -MP -MF $depbase.Tpo -c -o commands/list_sas.o commands/list_sas.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] commands/counters.c: In function '_cb_counters_kv': [ 922s] commands/counters.c:27:23: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 922s] 27 | printf(" %-22s: %.*s\n", name, len, value); [ 922s] | ~~~^ ~~~~~ [ 922s] | | | [ 922s] | char * void * [ 922s] | %.*p [ 922s] depbase=`echo commands/list_pols.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/list_pols.o -MD -MP -MF $depbase.Tpo -c -o commands/list_pols.o commands/list_pols.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/list_authorities.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/list_authorities.o -MD -MP -MF $depbase.Tpo -c -o commands/list_authorities.o commands/list_authorities.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/list_conns.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/list_conns.o -MD -MP -MF $depbase.Tpo -c -o commands/list_conns.o commands/list_conns.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 922s] depbase=`echo commands/list_certs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 922s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/list_certs.o -MD -MP -MF $depbase.Tpo -c -o commands/list_certs.o commands/list_certs.c &&\ [ 922s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/list_pools.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/list_pools.o -MD -MP -MF $depbase.Tpo -c -o commands/list_pools.o commands/list_pools.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/list_algs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/list_algs.o -MD -MP -MF $depbase.Tpo -c -o commands/list_algs.o commands/list_algs.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] commands/list_sas.c: In function '_cb_sa_values': [ 923s] commands/list_sas.c:76:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 76 | if (asprintf(&str, "%.*s", len, value) >= 0) [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 923s] commands/list_sas.c: In function '_cb_sa_list': [ 923s] commands/list_sas.c:95:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] [ 923s] 95 | if (asprintf(&str, "%s%s%.*s", [ 923s] | ~~~^ [ 923s] | | [ 923s] | char * [ 923s] | %.*p [ 923s] 96 | str ?: "", str ? " " : "", len, value) >= 0) [ 923s] | ~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c: In function '_cb_child_sas': [ 923s] commands/list_sas.c:114:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 115 | child->get(child, "name"), child->get(child, "uniqueid"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:114:19: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 115 | child->get(child, "name"), child->get(child, "uniqueid"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:114:29: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 115 | child->get(child, "name"), child->get(child, "uniqueid"), [ 923s] 116 | child->get(child, "reqid"), child->get(child, "state"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:114:33: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] [ 923s] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 115 | child->get(child, "name"), child->get(child, "uniqueid"), [ 923s] 116 | child->get(child, "reqid"), child->get(child, "state"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:114:37: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] [ 923s] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] ...... [ 923s] 117 | child->get(child, "mode"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:114:43: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] [ 923s] 114 | printf(" %s: #%s, reqid %s, %s, %s%s, %s:", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] ...... [ 923s] 119 | child->get(child, "protocol")); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:123:13: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 123 | printf("%s", child->get(child, "encr-alg")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:126:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 126 | printf("-%s", child->get(child, "encr-keysize")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:135:13: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 135 | printf("%s", child->get(child, "integ-alg")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:138:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 138 | printf("-%s", child->get(child, "integ-keysize")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:143:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 143 | printf("/%s", child->get(child, "prf-alg")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:147:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 147 | printf("/%s", child->get(child, "dh-group")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:155:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 155 | printf(" installed %ss ago", child->get(child, "install-time")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %p [ 923s] commands/list_sas.c:158:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 158 | printf(", rekeying in %ss", child->get(child, "rekey-time")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:162:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 162 | printf(", expires in %ss", child->get(child, "life-time")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:166:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %p [ 923s] commands/list_sas.c:166:24: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 166 | printf(" in %s%s%s", child->get(child, "spi-in"), [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 167 | child->get(child, "cpi-in") ? "/" : "", [ 923s] 168 | child->get(child, "cpi-in") ?: ""); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:171:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 171 | printf(" (0x%s", child->get(child, "mark-in")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:174:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 174 | printf("/0x%s", child->get(child, "mark-mask-in")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:178:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 178 | printf(", %6s bytes, %5s packets", [ 923s] | ~~^ [ 923s] | | [ 923s] | char * [ 923s] | %6p [ 923s] 179 | child->get(child, "bytes-in"), child->get(child, "packets-in")); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:178:26: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 178 | printf(", %6s bytes, %5s packets", [ 923s] | ~~^ [ 923s] | | [ 923s] | char * [ 923s] | %5p [ 923s] 179 | child->get(child, "bytes-in"), child->get(child, "packets-in")); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:182:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 182 | printf(", %5ss ago", child->get(child, "use-in")); [ 923s] | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %5p [ 923s] commands/list_sas.c:186:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 186 | printf(" out %s%s%s", child->get(child, "spi-out"), [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %p [ 923s] commands/list_sas.c:186:24: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 186 | printf(" out %s%s%s", child->get(child, "spi-out"), [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 187 | child->get(child, "cpi-out") ? "/" : "", [ 923s] 188 | child->get(child, "cpi-out") ?: ""); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:191:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 191 | printf(" (0x%s", child->get(child, "mark-out")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:194:17: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 194 | printf("/0x%s", child->get(child, "mark-mask-out")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:198:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 198 | printf(", %6s bytes, %5s packets", [ 923s] | ~~^ [ 923s] | | [ 923s] | char * [ 923s] | %6p [ 923s] 199 | child->get(child, "bytes-out"), child->get(child, "packets-out")); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:198:26: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 198 | printf(", %6s bytes, %5s packets", [ 923s] | ~~^ [ 923s] | | [ 923s] | char * [ 923s] | %5p [ 923s] 199 | child->get(child, "bytes-out"), child->get(child, "packets-out")); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:202:16: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 202 | printf(", %5ss ago", child->get(child, "use-out")); [ 923s] | ~~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %5p [ 923s] commands/list_sas.c:206:23: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 206 | printf(" local %s\n", child->get(child, "local-ts")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:207:23: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 207 | printf(" remote %s\n", child->get(child, "remote-ts")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c: In function '_cb_ike_sa': [ 923s] commands/list_sas.c:220:12: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 220 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 221 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:220:17: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 220 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 221 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:220:21: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 220 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 221 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), [ 923s] 222 | ike->get(ike, "state"), ike->get(ike, "version"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:220:29: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'void *' [-Wformat=] [ 923s] 220 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 221 | ike->get(ike, "name"), ike->get(ike, "uniqueid"), [ 923s] 222 | ike->get(ike, "state"), ike->get(ike, "version"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:220:33: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] [ 923s] 220 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] ...... [ 923s] 223 | ike->get(ike, "initiator-spi"), is_initiator ? "*" : "", [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:220:40: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'void *' [-Wformat=] [ 923s] 220 | printf("%s: #%s, %s, IKEv%s, %s_i%s %s_r%s\n", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] ...... [ 923s] 224 | ike->get(ike, "responder-spi"), is_initiator ? "" : "*"); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:226:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 226 | printf(" local '%s' @ %s[%s]", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 227 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:226:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 226 | printf(" local '%s' @ %s[%s]", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 227 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:226:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 226 | printf(" local '%s' @ %s[%s]", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 227 | ike->get(ike, "local-id"), ike->get(ike, "local-host"), [ 923s] 228 | ike->get(ike, "local-port")); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:231:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 231 | printf(" [%s]", ike->get(ike, "local-vips")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:235:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 235 | printf(" remote '%s' @ %s[%s]", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 236 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:235:28: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 235 | printf(" remote '%s' @ %s[%s]", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 236 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:235:31: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 235 | printf(" remote '%s' @ %s[%s]", [ 923s] | ~^ [ 923s] | | [ 923s] | char * [ 923s] | %p [ 923s] 236 | ike->get(ike, "remote-id"), ike->get(ike, "remote-host"), [ 923s] 237 | ike->get(ike, "remote-port")); [ 923s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_sas.c:240:20: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 240 | printf(" EAP: '%s'", ike->get(ike, "remote-eap-id")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:244:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 244 | printf(" XAuth: '%s'", ike->get(ike, "remote-xauth-id")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:248:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 248 | printf(" [%s]", ike->get(ike, "remote-vips")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:254:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 254 | printf(" %s", ike->get(ike, "encr-alg")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:257:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 257 | printf("-%s", ike->get(ike, "encr-keysize")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:261:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 261 | printf("/%s", ike->get(ike, "integ-alg")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:265:15: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 265 | printf("-%s", ike->get(ike, "integ-keysize")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:267:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 267 | printf("/%s", ike->get(ike, "prf-alg")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:268:14: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 268 | printf("/%s", ike->get(ike, "dh-group")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:278:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 278 | printf(" established %ss ago", ike->get(ike, "established")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %p [ 923s] commands/list_sas.c:281:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 281 | printf(", rekeying in %ss", ike->get(ike, "rekey-time")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:285:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 285 | printf(", reauth in %ss", ike->get(ike, "reauth-time")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:289:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 289 | printf(", expires in %ss", ike->get(ike, "life-time")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:296:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 296 | printf(" queued: %s\n", ike->get(ike, "tasks-queued")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:300:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 300 | printf(" active: %s\n", ike->get(ike, "tasks-active")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_sas.c:304:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 304 | printf(" passive: %s\n", ike->get(ike, "tasks-passive")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] depbase=`echo commands/flush_certs.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/flush_certs.o -MD -MP -MF $depbase.Tpo -c -o commands/flush_certs.o commands/flush_certs.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] commands/list_pols.c: In function '_cb_policy_values': [ 923s] commands/list_pols.c:51:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 51 | if (asprintf(&str, "%.*s", len, value) >= 0) [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 923s] commands/list_pols.c: In function '_cb_policy_list': [ 923s] commands/list_pols.c:69:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] [ 923s] 69 | if (asprintf(&str, "%s%s%.*s", [ 923s] | ~~~^ [ 923s] | | [ 923s] | char * [ 923s] | %.*p [ 923s] 70 | str ?: "", str ? " " : "", len, value) >= 0) [ 923s] | ~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_pols.c: In function '_cb_policies': [ 923s] commands/list_pols.c:87:15: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 87 | printf("%s, %s\n", name, pol->get(pol, "mode")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %p [ 923s] commands/list_pols.c:88:21: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 88 | printf(" local: %s\n", pol->get(pol, "local-ts")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_pols.c:89:21: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 89 | printf(" remote: %s\n", pol->get(pol, "remote-ts")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c: In function '_cb_values': [ 923s] commands/list_conns.c:54:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 54 | if (asprintf(&str, "%.*s", len, value) >= 0) [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 923s] commands/list_conns.c: In function '_cb_list': [ 923s] commands/list_conns.c:73:30: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'void *' [-Wformat=] [ 923s] 73 | if (asprintf(&str, "%s%s%.*s", [ 923s] | ~~~^ [ 923s] | | [ 923s] | char * [ 923s] | %.*p [ 923s] 74 | str ?: "", str ? " " : "", len, value) >= 0) [ 923s] | ~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_conns.c: In function '_cb_children_sn': [ 923s] commands/list_conns.c:138:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 138 | printf(" local: %s\n", child->get(child, "local-ts")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:139:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 139 | printf(" remote: %s\n", child->get(child, "remote-ts")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c: In function '_cb_conn_sn': [ 923s] commands/list_conns.c:184:22: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 184 | printf(" id: %s\n", auth->get(auth, "id")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:188:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 188 | printf(" eap_id: %s\n", auth->get(auth, "eap_id")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:192:28: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 192 | printf(" xauth_id: %s\n", auth->get(auth, "xauth_id")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:196:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 196 | printf(" aaa_id: %s\n", auth->get(auth, "aaa_id")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:200:26: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 200 | printf(" groups: %s\n", auth->get(auth, "groups")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:204:31: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 204 | printf(" cert policy: %s\n", auth->get(auth, "cert_policy")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:208:25: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 208 | printf(" certs: %s\n", auth->get(auth, "certs")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c:212:27: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'void *' [-Wformat=] [ 923s] 212 | printf(" cacerts: %s\n", auth->get(auth, "cacerts")); [ 923s] | ~^ ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 923s] | | | [ 923s] | | void * [ 923s] | char * [ 923s] | %p [ 923s] commands/list_conns.c: In function '_cb_conn_list': [ 923s] commands/list_conns.c:227:25: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 227 | printf(" local: %.*s\n", len, value); [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 923s] commands/list_conns.c:231:25: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 923s] 231 | printf(" remote: %.*s\n", len, value); [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 923s] commands/list_authorities.c: In function '_cb_authority_kv': [ 923s] commands/list_authorities.c:33:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 33 | printf(" %s: %.*s\n", name, len, value); [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 923s] commands/list_authorities.c: In function '_cb_authority_list': [ 923s] commands/list_authorities.c:50:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 50 | printf(" %s %.*s\n", [ 923s] | ~~~^ [ 923s] | | [ 923s] | char * [ 923s] | %.*p [ 923s] 51 | (*labeled & LABELED_CRL_URI) ? " " : "crl_uris: ", [ 923s] 52 | len, value); [ 923s] | ~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_authorities.c:57:20: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 57 | printf(" %s %.*s\n", [ 923s] | ~~~^ [ 923s] | | [ 923s] | char * [ 923s] | %.*p [ 923s] 58 | (*labeled & LABELED_OCSP_URI) ? " " : "ocsp_uris:", [ 923s] 59 | len, value); [ 923s] | ~~~~~ [ 923s] | | [ 923s] | void * [ 923s] commands/list_algs.c: In function '_cb_algs': [ 923s] commands/list_algs.c:25:19: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 25 | printf(" %s[%.*s]\n", name, len, value); [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 923s] depbase=`echo commands/load_all.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/load_all.o -MD -MP -MF $depbase.Tpo -c -o commands/load_all.o commands/load_all.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/load_authorities.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/load_authorities.o -MD -MP -MF $depbase.Tpo -c -o commands/load_authorities.o commands/load_authorities.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/load_conns.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/load_conns.o -MD -MP -MF $depbase.Tpo -c -o commands/load_conns.o commands/load_conns.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/load_creds.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/load_creds.o -MD -MP -MF $depbase.Tpo -c -o commands/load_creds.o commands/load_creds.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/load_pools.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/load_pools.o -MD -MP -MF $depbase.Tpo -c -o commands/load_pools.o commands/load_pools.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/log.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/log.o -MD -MP -MF $depbase.Tpo -c -o commands/log.o commands/log.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/version.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/version.o -MD -MP -MF $depbase.Tpo -c -o commands/version.o commands/version.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] depbase=`echo commands/stats.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 923s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/stats.o -MD -MP -MF $depbase.Tpo -c -o commands/stats.o commands/stats.c &&\ [ 923s] mv -f $depbase.Tpo $depbase.Po [ 923s] commands/load_authorities.c: In function '_cb_list_authority': [ 923s] commands/load_authorities.c:167:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 923s] 167 | if (asprintf(&str, "%.*s", len, value) != -1) [ 923s] | ~~~^ ~~~~~ [ 923s] | | | [ 923s] | char * void * [ 923s] | %.*p [ 924s] commands/load_conns.c: In function '_cb_list_conn': [ 924s] commands/load_conns.c:282:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 924s] 282 | if (asprintf(&str, "%.*s", len, value) != -1) [ 924s] | ~~~^ ~~~~~ [ 924s] | | | [ 924s] | char * void * [ 924s] | %.*p [ 924s] depbase=`echo commands/reload_settings.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 924s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""aes des rc2 sha2 sha1 md5 random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl fips-prf curve25519 xcbc cmac hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT commands/reload_settings.o -MD -MP -MF $depbase.Tpo -c -o commands/reload_settings.o commands/reload_settings.c &&\ [ 924s] mv -f $depbase.Tpo $depbase.Po [ 924s] commands/load_creds.c: In function 'load_pkcs12': [ 924s] commands/load_creds.c:480:25: warning: unknown conversion type character 'Y' in format [-Wformat=] [ 924s] 480 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); [ 924s] | ^ [ 924s] commands/load_creds.c:480:21: warning: too many arguments for format [-Wformat-extra-args] [ 924s] 480 | fprintf(stderr, " %Y\n", cert->get_subject(cert)); [ 924s] | ^~~~~~~~ [ 924s] commands/load_creds.c: In function '_cb_get_id': [ 924s] commands/load_creds.c:772:26: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'void *' [-Wformat=] [ 924s] 772 | if (asprintf(&str, "%.*s", len, value) != -1) [ 924s] | ~~~^ ~~~~~ [ 924s] | | | [ 924s] | char * void * [ 924s] | %.*p [ 924s] commands/stats.c: In function '_cb_list': [ 924s] commands/stats.c:25:14: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'void *' [-Wformat=] [ 924s] 25 | printf(" %.*s", len, value); [ 924s] | ~~~^ ~~~~~ [ 924s] | | | [ 924s] | char * void * [ 924s] | %.*p [ 925s] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl [ 930s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl [ 931s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 931s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 931s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 931s] Making all in man [ 931s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/man' [ 931s] make[2]: Nothing to be done for 'all'. [ 931s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/man' [ 931s] Making all in conf [ 931s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 931s] make all-am [ 931s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 931s] \ [ 931s] cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ [ 932s] ./plugins/aes.tmp > ./plugins/aes.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/des.tmp .tmp`:" \ [ 932s] ./plugins/des.tmp > ./plugins/des.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ [ 932s] ./plugins/rc2.tmp > ./plugins/rc2.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ [ 932s] ./plugins/sha2.tmp > ./plugins/sha2.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ [ 932s] ./plugins/sha1.tmp > ./plugins/sha1.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ [ 932s] ./plugins/md5.tmp > ./plugins/md5.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ [ 932s] ./plugins/nonce.tmp > ./plugins/nonce.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ [ 932s] ./plugins/x509.tmp > ./plugins/x509.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ [ 932s] ./plugins/constraints.tmp > ./plugins/constraints.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ [ 932s] ./plugins/pubkey.tmp > ./plugins/pubkey.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ [ 932s] ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ [ 932s] ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ [ 932s] ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ [ 932s] ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ [ 932s] ./plugins/pgp.tmp > ./plugins/pgp.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ [ 932s] ./plugins/dnskey.tmp > ./plugins/dnskey.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ [ 932s] ./plugins/sshkey.tmp > ./plugins/sshkey.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ [ 932s] ./plugins/pem.tmp > ./plugins/pem.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ [ 932s] ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ [ 932s] ./plugins/curve25519.tmp > ./plugins/curve25519.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ [ 932s] ./plugins/xcbc.tmp > ./plugins/xcbc.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ [ 932s] ./plugins/cmac.tmp > ./plugins/cmac.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ [ 932s] ./plugins/hmac.tmp > ./plugins/hmac.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ [ 932s] ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf [ 932s] \ [ 932s] sed \ [ 932s] -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ [ 932s] ./plugins/unity.tmp > ./plugins/unity.conf [ 933s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 933s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 933s] Making all in init [ 933s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 933s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 933s] make[3]: Nothing to be done for 'all-am'. [ 933s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 933s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 933s] Making all in testing [ 933s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/testing' [ 933s] make[2]: Nothing to be done for 'all'. [ 933s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/testing' [ 933s] Making all in scripts [ 933s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/scripts' [ 933s] depbase=`echo bin2array.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bin2array.o -MD -MP -MF $depbase.Tpo -c -o bin2array.o bin2array.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo bin2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT bin2sql.o -MD -MP -MF $depbase.Tpo -c -o bin2sql.o bin2sql.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo id2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT id2sql.o -MD -MP -MF $depbase.Tpo -c -o id2sql.o id2sql.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo key2keyid.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT key2keyid.o -MD -MP -MF $depbase.Tpo -c -o key2keyid.o key2keyid.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo keyid2sql.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT keyid2sql.o -MD -MP -MF $depbase.Tpo -c -o keyid2sql.o keyid2sql.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo oid2der.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT oid2der.o -MD -MP -MF $depbase.Tpo -c -o oid2der.o oid2der.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo thread_analysis.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT thread_analysis.o -MD -MP -MF $depbase.Tpo -c -o thread_analysis.o thread_analysis.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo dh_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dh_speed.o -MD -MP -MF $depbase.Tpo -c -o dh_speed.o dh_speed.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo pubkey_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT pubkey_speed.o -MD -MP -MF $depbase.Tpo -c -o pubkey_speed.o pubkey_speed.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] depbase=`echo crypt_burn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT crypt_burn.o -MD -MP -MF $depbase.Tpo -c -o crypt_burn.o crypt_burn.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] key2keyid.c: In function 'main': [ 933s] key2keyid.c:44:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 933s] 44 | chunk = chunk_create(buf, read); [ 933s] | ^~~ [ 933s] | | [ 933s] | char * [ 933s] In file included from ../src/libstrongswan/networking/host.h:28, [ 933s] from ../src/libstrongswan/networking/host_resolver.h:24, [ 933s] from ../src/libstrongswan/library.h:102, [ 933s] from key2keyid.c:17: [ 933s] ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 933s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 933s] | ~~~~~~~~^~~ [ 933s] key2keyid.c:51:27: warning: unknown conversion type character 'N' in format [-Wformat=] [ 933s] 51 | printf("parsed %d bits %N private key.\n", [ 933s] | ^ [ 933s] key2keyid.c:51:10: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 51 | printf("parsed %d bits %N private key.\n", [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] key2keyid.c:56:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 933s] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 933s] | ^ [ 933s] key2keyid.c:56:11: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 56 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] key2keyid.c:60:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 933s] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); [ 933s] | ^ [ 933s] key2keyid.c:60:11: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 60 | printf("subjectPublicKey keyid: %#B\n", &chunk); [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] key2keyid.c:64:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 933s] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); [ 933s] | ^ [ 933s] key2keyid.c:64:11: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 64 | printf("PGP version 3 keyid: %#B\n", &chunk); [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] key2keyid.c:81:27: warning: unknown conversion type character 'N' in format [-Wformat=] [ 933s] 81 | printf("parsed %d bits %N public key.\n", [ 933s] | ^ [ 933s] key2keyid.c:81:10: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 81 | printf("parsed %d bits %N public key.\n", [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] key2keyid.c:86:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 933s] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 933s] | ^ [ 933s] key2keyid.c:86:11: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 86 | printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] key2keyid.c:90:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 933s] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); [ 933s] | ^ [ 933s] key2keyid.c:90:11: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 90 | printf("subjectPublicKey keyid: %#B\n", &chunk); [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] key2keyid.c:94:42: warning: unknown conversion type character 'B' in format [-Wformat=] [ 933s] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); [ 933s] | ^ [ 933s] key2keyid.c:94:11: warning: too many arguments for format [-Wformat-extra-args] [ 933s] 94 | printf("PGP version 3 keyid: %#B\n", &chunk); [ 933s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 933s] depbase=`echo hash_burn.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 933s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT hash_burn.o -MD -MP -MF $depbase.Tpo -c -o hash_burn.o hash_burn.c &&\ [ 933s] mv -f $depbase.Tpo $depbase.Po [ 933s] keyid2sql.c: In function 'main': [ 933s] keyid2sql.c:44:23: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 933s] 44 | chunk = chunk_create(buf, read); [ 933s] | ^~~ [ 933s] | | [ 933s] | char * [ 933s] In file included from ../src/libstrongswan/networking/host.h:28, [ 933s] from ../src/libstrongswan/networking/host_resolver.h:24, [ 933s] from ../src/libstrongswan/library.h:102, [ 933s] from keyid2sql.c:17: [ 933s] ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 933s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 933s] | ~~~~~~~~^~~ [ 934s] dh_speed.c: In function 'run_test': [ 934s] dh_speed.c:76:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 76 | printf("skipping %N, not supported\n", [ 934s] | ^ [ 934s] dh_speed.c:76:10: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 76 | printf("skipping %N, not supported\n", [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] dh_speed.c:81:11: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 81 | printf("%N:\t", diffie_hellman_group_names, group); [ 934s] | ^ [ 934s] dh_speed.c:81:9: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 81 | printf("%N:\t", diffie_hellman_group_names, group); [ 934s] | ^~~~~~~ [ 934s] depbase=`echo fetch.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 934s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT fetch.o -MD -MP -MF $depbase.Tpo -c -o fetch.o fetch.c &&\ [ 934s] mv -f $depbase.Tpo $depbase.Po [ 934s] depbase=`echo dnssec.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 934s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT dnssec.o -MD -MP -MF $depbase.Tpo -c -o dnssec.o dnssec.c &&\ [ 934s] mv -f $depbase.Tpo $depbase.Po [ 934s] depbase=`echo malloc_speed.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 934s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT malloc_speed.o -MD -MP -MF $depbase.Tpo -c -o malloc_speed.o malloc_speed.c &&\ [ 934s] mv -f $depbase.Tpo $depbase.Po [ 934s] depbase=`echo aes-test.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 934s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT aes-test.o -MD -MP -MF $depbase.Tpo -c -o aes-test.o aes-test.c &&\ [ 934s] mv -f $depbase.Tpo $depbase.Po [ 934s] depbase=`echo settings-test.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 934s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT settings-test.o -MD -MP -MF $depbase.Tpo -c -o settings-test.o settings-test.c &&\ [ 934s] mv -f $depbase.Tpo $depbase.Po [ 934s] crypt_burn.c: In function 'burn_crypter': [ 934s] crypt_burn.c:30:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 30 | fprintf(stderr, "%N-%zu not supported\n", [ 934s] | ^ [ 934s] crypt_burn.c:30:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 934s] 30 | fprintf(stderr, "%N-%zu not supported\n", [ 934s] | ~~^ [ 934s] | | [ 934s] | unsigned int [ 934s] 31 | encryption_algorithm_names, token->algorithm, token->keysize); [ 934s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] | | [ 934s] | enum_name_t * {aka struct enum_name_t *} [ 934s] crypt_burn.c:30:19: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 30 | fprintf(stderr, "%N-%zu not supported\n", [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] crypt_burn.c: In function 'burn_aead': [ 934s] crypt_burn.c:82:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 82 | fprintf(stderr, "%N-%zu not supported\n", [ 934s] | ^ [ 934s] crypt_burn.c:82:25: warning: format '%zu' expects argument of type 'size_t', but argument 3 has type 'enum_name_t *' {aka 'struct enum_name_t *'} [-Wformat=] [ 934s] 82 | fprintf(stderr, "%N-%zu not supported\n", [ 934s] | ~~^ [ 934s] | | [ 934s] | unsigned int [ 934s] 83 | encryption_algorithm_names, token->algorithm, token->keysize); [ 934s] | ~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] | | [ 934s] | enum_name_t * {aka struct enum_name_t *} [ 934s] crypt_burn.c:82:19: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 82 | fprintf(stderr, "%N-%zu not supported\n", [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] crypt_burn.c: In function 'burn_signer': [ 934s] crypt_burn.c:138:21: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 138 | fprintf(stderr, "%N not supported\n", [ 934s] | ^ [ 934s] crypt_burn.c:138:19: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 138 | fprintf(stderr, "%N not supported\n", [ 934s] | ^~~~~~~~~~~~~~~~~~~~ [ 934s] pubkey_speed.c: In function 'main': [ 934s] pubkey_speed.c:78:25: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] [ 934s] 78 | keydata = chunk_create(buf, 0); [ 934s] | ^~~ [ 934s] | | [ 934s] | char * [ 934s] In file included from ../src/libstrongswan/networking/host.h:28, [ 934s] from ../src/libstrongswan/networking/host_resolver.h:24, [ 934s] from ../src/libstrongswan/library.h:102, [ 934s] from pubkey_speed.c:18: [ 934s] ../src/libstrongswan/utils/chunk.h:57:44: note: expected 'u_char *' {aka 'unsigned char *'} but argument is of type 'char *' [ 934s] 57 | static inline chunk_t chunk_create(u_char *ptr, size_t len) [ 934s] | ~~~~~~~~^~~ [ 934s] pubkey_speed.c:112:19: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 112 | printf("%4d bit %N: ", private->get_keysize(private), [ 934s] | ^ [ 934s] pubkey_speed.c:112:9: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 112 | printf("%4d bit %N: ", private->get_keysize(private), [ 934s] | ^~~~~~~~~~~~~~ [ 934s] hash_burn.c: In function 'main': [ 934s] hash_burn.c:54:50: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 54 | fprintf(stderr, "hash algorthm not supported: %N\n", [ 934s] | ^ [ 934s] hash_burn.c:54:19: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 54 | fprintf(stderr, "hash algorthm not supported: %N\n", [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] hash_burn.c:61:59: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] [ 934s] 61 | if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) [ 934s] | ^~~~~~ [ 934s] | | [ 934s] | char * [ 934s] hash_burn.c:61:59: note: expected 'uint8_t *' {aka 'unsigned char *'} but argument is of type 'char *' [ 934s] depbase=`echo timeattack.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ [ 934s] armv7hl-tizen-linux-gnueabihf-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"aes des rc2 sha2 sha1 md5 random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl curve25519 hmac\"" -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -MT timeattack.o -MD -MP -MF $depbase.Tpo -c -o timeattack.o timeattack.c &&\ [ 934s] mv -f $depbase.Tpo $depbase.Po [ 934s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o bin2array bin2array.o [ 934s] dnssec.c: In function 'main': [ 934s] dnssec.c:119:25: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 119 | printf(" RDATA: %#B\n", &rdata); [ 934s] | ^ [ 934s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o bin2sql bin2sql.o [ 934s] dnssec.c:119:11: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 119 | printf(" RDATA: %#B\n", &rdata); [ 934s] | ^~~~~~~~~~~~~~~~~~ [ 934s] aes-test.c: In function 'print_result': [ 934s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la [ 934s] aes-test.c:138:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); [ 934s] | ^ [ 934s] aes-test.c:138:22: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 138 | fprintf(ctx.out, "PT = %+B\n", &test->plain); [ 934s] | ^~~~~~~~~~~~ [ 934s] aes-test.c:148:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 934s] | ^ [ 934s] aes-test.c:148:21: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 148 | fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 934s] | ^~~~~~~~~~~~ [ 934s] aes-test.c:150:28: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); [ 934s] | ^ [ 934s] aes-test.c:150:20: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 150 | fprintf(ctx.out, "CT = %+B\n", &test->cipher); [ 934s] | ^~~~~~~~~~~~ [ 934s] aes-test.c:151:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); [ 934s] | ^ [ 934s] aes-test.c:151:20: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 151 | fprintf(ctx.out, "Tag = %+B\n", &test->icv); [ 934s] | ^~~~~~~~~~~~~ [ 934s] aes-test.c:155:28: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", [ 934s] | ^ [ 934s] aes-test.c:155:20: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 155 | fprintf(ctx.out, "%s = %+B\n", ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", [ 934s] | ^~~~~~~~~~~~ [ 934s] aes-test.c: In function 'do_test_mct': [ 934s] aes-test.c:466:30: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); [ 934s] | ^ [ 934s] aes-test.c:466:21: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 466 | fprintf(ctx.out, "KEY = %+B\n", &test->key); [ 934s] | ^~~~~~~~~~~~~ [ 934s] aes-test.c:467:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 934s] | ^ [ 934s] aes-test.c:467:21: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 467 | fprintf(ctx.out, "IV = %+B\n", &test->iv); [ 934s] | ^~~~~~~~~~~~ [ 934s] aes-test.c:468:29: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 468 | fprintf(ctx.out, "%s = %+B\n", [ 934s] | ^ [ 934s] aes-test.c:468:21: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 468 | fprintf(ctx.out, "%s = %+B\n", [ 934s] | ^~~~~~~~~~~~ [ 934s] aes-test.c:498:28: warning: unknown conversion type character 'B' in format [-Wformat=] [ 934s] 498 | fprintf(ctx.out, "%s = %+B\n\n", [ 934s] | ^ [ 934s] aes-test.c:498:20: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 498 | fprintf(ctx.out, "%s = %+B\n\n", [ 934s] | ^~~~~~~~~~~~~~ [ 934s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la [ 934s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la [ 934s] timeattack.c: In function 'timeattack': [ 934s] timeattack.c:153:35: warning: unknown conversion type character 'b' in format [-Wformat=] [ 934s] 153 | printf("attack successful with %b\n", test, dlen); [ 934s] | ^ [ 934s] timeattack.c:153:10: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 153 | printf("attack successful with %b\n", test, dlen); [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] timeattack.c:156:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 934s] 156 | printf("attack failed with %b\n", test, dlen); [ 934s] | ^ [ 934s] timeattack.c:156:9: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 156 | printf("attack failed with %b\n", test, dlen); [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] timeattack.c: In function 'attack_memeq': [ 934s] timeattack.c:225:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 934s] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 934s] | ^ [ 934s] timeattack.c:225:18: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 225 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 934s] | ^~~~~~~~~~~~~~~~ [ 934s] timeattack.c: In function 'attack_chunk': [ 934s] timeattack.c:267:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 934s] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 934s] | ^ [ 934s] timeattack.c:267:18: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 267 | fprintf(stderr, "attacking %b\n", exp, sizeof(exp)); [ 934s] | ^~~~~~~~~~~~~~~~ [ 934s] timeattack.c: In function 'attack_aeads': [ 934s] timeattack.c:300:35: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 300 | fprintf(stderr, "creating AEAD %N failed\n", [ 934s] | ^ [ 934s] timeattack.c:300:19: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 300 | fprintf(stderr, "creating AEAD %N failed\n", [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] timeattack.c:317:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 934s] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); [ 934s] | ^ [ 934s] timeattack.c:317:18: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 317 | fprintf(stderr, "attacking %b\n", buf, aead->get_icv_size(aead)); [ 934s] | ^~~~~~~~~~~~~~~~ [ 934s] timeattack.c: In function 'attack_signers': [ 934s] timeattack.c:341:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 341 | fprintf(stderr, "creating signer %N failed\n", [ 934s] | ^ [ 934s] timeattack.c:341:19: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 341 | fprintf(stderr, "creating signer %N failed\n", [ 934s] | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [ 934s] timeattack.c:356:30: warning: unknown conversion type character 'b' in format [-Wformat=] [ 934s] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); [ 934s] | ^ [ 934s] timeattack.c:356:18: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 356 | fprintf(stderr, "attacking %b\n", buf, signer->get_block_size(signer)); [ 934s] | ^~~~~~~~~~~~~~~~ [ 934s] timeattack.c: In function 'attack_transform': [ 934s] timeattack.c:388:37: warning: unknown conversion type character 'N' in format [-Wformat=] [ 934s] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); [ 934s] | ^ [ 934s] timeattack.c:388:20: warning: too many arguments for format [-Wformat-extra-args] [ 934s] 388 | fprintf(stderr, "can't attack a %N\n", transform_type_names, token->type); [ 934s] | ^~~~~~~~~~~~~~~~~~~~~ [ 934s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la [ 935s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o thread_analysis thread_analysis.o [ 935s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la [ 937s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o bin2array bin2array.o [ 937s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la [ 937s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o bin2sql bin2sql.o [ 937s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so [ 937s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la [ 937s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so [ 938s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la [ 938s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so [ 938s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o fetch fetch.o ../src/libstrongswan/libstrongswan.la [ 938s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o thread_analysis thread_analysis.o [ 938s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la [ 938s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la [ 938s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so [ 938s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so [ 939s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la [ 939s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la [ 940s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so [ 940s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so [ 940s] /bin/sh ../libtool --tag=CC --mode=link armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la [ 941s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so [ 941s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so [ 941s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so [ 941s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so [ 942s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so [ 942s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so [ 943s] libtool: link: armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z -Wl,relro -Wl,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o .libs/timeattack timeattack.o ../src/libstrongswan/.libs/libstrongswan.so [ 943s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/scripts' [ 944s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 944s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 944s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 944s] + exit 0 [ 944s] Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.K9gf1h [ 944s] + umask 022 [ 944s] + cd /home/abuild/rpmbuild/BUILD [ 944s] + cd strongswan-5.7.1 [ 944s] + LANG=C [ 944s] + export LANG [ 944s] + unset DISPLAY [ 944s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm [ 944s] + mkdir -p /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm [ 944s] + /bin/make DESTDIR=/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm INSTALL_ROOT=/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm install [ 944s] /bin/make install-recursive [ 944s] make[1]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 944s] Making install in src [ 944s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 944s] Making install in . [ 944s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 945s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 945s] make[4]: Nothing to be done for 'install-exec-am'. [ 945s] make[4]: Nothing to be done for 'install-data-am'. [ 945s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 945s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 945s] Making install in include [ 945s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/include' [ 945s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/include' [ 945s] make[4]: Nothing to be done for 'install-exec-am'. [ 945s] make[4]: Nothing to be done for 'install-data-am'. [ 945s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/include' [ 945s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/include' [ 945s] Making install in libstrongswan [ 945s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 945s] /bin/make install-recursive [ 945s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 945s] Making install in plugins/aes [ 945s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/aes' [ 945s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/aes' [ 945s] make[6]: Nothing to be done for 'install-exec-am'. [ 945s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/aes' [ 945s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/aes' [ 945s] Making install in plugins/des [ 945s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/des' [ 945s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/des' [ 945s] make[6]: Nothing to be done for 'install-exec-am'. [ 946s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/des' [ 946s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/des' [ 946s] Making install in plugins/rc2 [ 946s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/rc2' [ 946s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/rc2' [ 946s] make[6]: Nothing to be done for 'install-exec-am'. [ 946s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/rc2' [ 946s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/rc2' [ 946s] Making install in plugins/md5 [ 946s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/md5' [ 946s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/md5' [ 946s] make[6]: Nothing to be done for 'install-exec-am'. [ 946s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/md5' [ 946s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/md5' [ 946s] Making install in plugins/sha1 [ 946s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha1' [ 946s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha1' [ 946s] make[6]: Nothing to be done for 'install-exec-am'. [ 946s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha1' [ 946s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha1' [ 946s] Making install in plugins/sha2 [ 946s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha2' [ 946s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha2' [ 946s] make[6]: Nothing to be done for 'install-exec-am'. [ 946s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha2' [ 946s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sha2' [ 946s] Making install in plugins/curve25519 [ 947s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/curve25519' [ 947s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/curve25519' [ 947s] make[6]: Nothing to be done for 'install-exec-am'. [ 947s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/curve25519' [ 947s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/curve25519' [ 947s] Making install in plugins/random [ 947s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/random' [ 947s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/random' [ 947s] make[6]: Nothing to be done for 'install-exec-am'. [ 947s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/random' [ 947s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/random' [ 947s] Making install in plugins/nonce [ 947s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/nonce' [ 947s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/nonce' [ 947s] make[6]: Nothing to be done for 'install-exec-am'. [ 947s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/nonce' [ 947s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/nonce' [ 947s] Making install in plugins/hmac [ 947s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/hmac' [ 947s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/hmac' [ 947s] make[6]: Nothing to be done for 'install-exec-am'. [ 947s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/hmac' [ 947s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/hmac' [ 947s] Making install in plugins/cmac [ 948s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/cmac' [ 948s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/cmac' [ 948s] make[6]: Nothing to be done for 'install-exec-am'. [ 948s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/cmac' [ 948s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/cmac' [ 948s] Making install in plugins/xcbc [ 948s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/xcbc' [ 948s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/xcbc' [ 948s] make[6]: Nothing to be done for 'install-exec-am'. [ 948s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/xcbc' [ 948s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/xcbc' [ 948s] Making install in plugins/x509 [ 948s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/x509' [ 948s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/x509' [ 948s] make[6]: Nothing to be done for 'install-exec-am'. [ 948s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/x509' [ 948s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/x509' [ 948s] Making install in plugins/revocation [ 948s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/revocation' [ 948s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/revocation' [ 948s] make[6]: Nothing to be done for 'install-exec-am'. [ 948s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/revocation' [ 948s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/revocation' [ 948s] Making install in plugins/constraints [ 948s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/constraints' [ 948s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/constraints' [ 948s] make[6]: Nothing to be done for 'install-exec-am'. [ 948s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/constraints' [ 948s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/constraints' [ 948s] Making install in plugins/pubkey [ 949s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pubkey' [ 949s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pubkey' [ 949s] make[6]: Nothing to be done for 'install-exec-am'. [ 949s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pubkey' [ 949s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pubkey' [ 949s] Making install in plugins/pkcs1 [ 949s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs1' [ 949s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs1' [ 949s] make[6]: Nothing to be done for 'install-exec-am'. [ 949s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs1' [ 949s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs1' [ 949s] Making install in plugins/pkcs7 [ 949s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs7' [ 949s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs7' [ 949s] make[6]: Nothing to be done for 'install-exec-am'. [ 949s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs7' [ 949s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs7' [ 949s] Making install in plugins/pkcs8 [ 949s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs8' [ 949s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs8' [ 949s] make[6]: Nothing to be done for 'install-exec-am'. [ 950s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs8' [ 950s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs8' [ 950s] Making install in plugins/pkcs12 [ 950s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs12' [ 950s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs12' [ 950s] make[6]: Nothing to be done for 'install-exec-am'. [ 950s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs12' [ 950s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pkcs12' [ 950s] Making install in plugins/pgp [ 950s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pgp' [ 950s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pgp' [ 950s] make[6]: Nothing to be done for 'install-exec-am'. [ 950s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pgp' [ 950s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pgp' [ 950s] Making install in plugins/dnskey [ 950s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/dnskey' [ 950s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/dnskey' [ 950s] make[6]: Nothing to be done for 'install-exec-am'. [ 950s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/dnskey' [ 950s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/dnskey' [ 950s] Making install in plugins/sshkey [ 951s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sshkey' [ 951s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sshkey' [ 951s] make[6]: Nothing to be done for 'install-exec-am'. [ 951s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sshkey' [ 951s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/sshkey' [ 951s] Making install in plugins/pem [ 951s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pem' [ 951s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pem' [ 951s] make[6]: Nothing to be done for 'install-exec-am'. [ 951s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pem' [ 951s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/pem' [ 951s] Making install in plugins/openssl [ 951s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/openssl' [ 951s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/openssl' [ 951s] make[6]: Nothing to be done for 'install-exec-am'. [ 951s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/openssl' [ 951s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/openssl' [ 951s] Making install in plugins/fips_prf [ 951s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/fips_prf' [ 951s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/fips_prf' [ 951s] make[6]: Nothing to be done for 'install-exec-am'. [ 951s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/fips_prf' [ 951s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/plugins/fips_prf' [ 951s] Making install in . [ 952s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 952s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 952s] make[6]: Nothing to be done for 'install-exec-am'. [ 952s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib' [ 952s] /bin/sh ../../libtool --mode=install /bin/install -c libstrongswan.la '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib' [ 953s] libtool: install: /bin/install -c .libs/libstrongswan.so.0.0.0 /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libstrongswan.so.0.0.0 [ 953s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) [ 953s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) [ 953s] libtool: install: /bin/install -c .libs/libstrongswan.lai /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libstrongswan.la [ 954s] libtool: warning: remember to run 'libtool --finish /usr/lib' [ 954s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 954s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 954s] Making install in tests [ 954s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/tests' [ 954s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/tests' [ 954s] make[6]: Nothing to be done for 'install-exec-am'. [ 954s] make[6]: Nothing to be done for 'install-data-am'. [ 954s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/tests' [ 954s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan/tests' [ 954s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 954s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libstrongswan' [ 954s] Making install in libcharon [ 954s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 954s] /bin/make install-recursive [ 954s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 955s] Making install in plugins/socket_default [ 955s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/socket_default' [ 955s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/socket_default' [ 955s] make[6]: Nothing to be done for 'install-exec-am'. [ 955s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/socket_default' [ 955s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/socket_default' [ 955s] Making install in plugins/vici [ 955s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 955s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 955s] make[7]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 955s] make[7]: Nothing to be done for 'install-exec-am'. [ 955s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib' [ 955s] /bin/sh ../../../../libtool --mode=install /bin/install -c libvici.la '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib' [ 957s] libtool: warning: relinking 'libvici.la' [ 957s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici; /bin/sh "/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/libtool" --tag CC --mode=relink armv7hl-tizen-linux-gnueabihf-gcc -rdynamic -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -pie -o libvici.la -rpath /usr/lib vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm) [ 960s] libtool: relink: armv7hl-tizen-linux-gnueabihf-gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -L/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib -L/usr/lib -lstrongswan -O2 -g2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,--as-needed -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -g -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 [ 960s] libtool: install: /bin/install -c .libs/libvici.so.0.0.0T /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libvici.so.0.0.0 [ 960s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib && { ln -s -f libvici.so.0.0.0 libvici.so.0 || { rm -f libvici.so.0 && ln -s libvici.so.0.0.0 libvici.so.0; }; }) [ 960s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib && { ln -s -f libvici.so.0.0.0 libvici.so || { rm -f libvici.so && ln -s libvici.so.0.0.0 libvici.so; }; }) [ 960s] libtool: install: /bin/install -c .libs/libvici.lai /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libvici.la [ 960s] libtool: warning: remember to run 'libtool --finish /usr/lib' [ 961s] make[7]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 961s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 961s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/vici' [ 961s] Making install in plugins/updown [ 961s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/updown' [ 961s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/updown' [ 961s] make[6]: Nothing to be done for 'install-exec-am'. [ 961s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/updown' [ 961s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/updown' [ 961s] Making install in plugins/kernel_netlink [ 961s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/kernel_netlink' [ 961s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/kernel_netlink' [ 961s] make[6]: Nothing to be done for 'install-exec-am'. [ 961s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/kernel_netlink' [ 961s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/kernel_netlink' [ 961s] Making install in plugins/unity [ 961s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/unity' [ 961s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/unity' [ 961s] make[6]: Nothing to be done for 'install-exec-am'. [ 961s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/unity' [ 961s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/unity' [ 961s] Making install in plugins/xauth_generic [ 961s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/xauth_generic' [ 961s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/xauth_generic' [ 961s] make[6]: Nothing to be done for 'install-exec-am'. [ 962s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/xauth_generic' [ 962s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/xauth_generic' [ 962s] Making install in plugins/resolve [ 962s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/resolve' [ 962s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/resolve' [ 962s] make[6]: Nothing to be done for 'install-exec-am'. [ 962s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/resolve' [ 962s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/resolve' [ 962s] Making install in plugins/attr [ 962s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/attr' [ 962s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/attr' [ 962s] make[6]: Nothing to be done for 'install-exec-am'. [ 962s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/attr' [ 962s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/plugins/attr' [ 962s] Making install in . [ 962s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 962s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 963s] make[6]: Nothing to be done for 'install-exec-am'. [ 963s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib' [ 963s] /bin/sh ../../libtool --mode=install /bin/install -c libcharon.la '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib' [ 964s] libtool: warning: relinking 'libcharon.la' [ 964s] libtool: install: (cd /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon; /bin/sh "/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/libtool" --tag CC --mode=relink armv7hl-tizen-linux-gnueabihf-gcc -O2 -g2 -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong -Wformat-security -fmessage-length=0 -frecord-gcc-switches -Wl,-z,relro,--as-needed --param=ssp-buffer-size=4 -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -Wa,-mimplicit-it=thumb -g -fPIE -include /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/config.h -no-undefined -pie -o libcharon.la -rpath /usr/lib attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl plugins/socket_default/libstrongswan-socket-default.la plugins/vici/libstrongswan-vici.la plugins/updown/libstrongswan-updown.la plugins/kernel_netlink/libstrongswan-kernel-netlink.la plugins/unity/libstrongswan-unity.la plugins/xauth_generic/libstrongswan-xauth-generic.la plugins/resolve/libstrongswan-resolve.la plugins/attr/libstrongswan-attr.la -inst-prefix-dir /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm) [ 979s] libtool: relink: armv7hl-tizen-linux-gnueabihf-gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,--whole-archive plugins/socket_default/.libs/libstrongswan-socket-default.a plugins/vici/.libs/libstrongswan-vici.a plugins/updown/.libs/libstrongswan-updown.a plugins/kernel_netlink/.libs/libstrongswan-kernel-netlink.a plugins/unity/.libs/libstrongswan-unity.a plugins/xauth_generic/.libs/libstrongswan-xauth-generic.a plugins/resolve/.libs/libstrongswan-resolve.a plugins/attr/.libs/libstrongswan-attr.a -Wl,--no-whole-archive -L/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib -L/usr/lib -lstrongswan -lm -lpthread -ldl -O2 -g2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,--as-needed -march=armv7-a -mtune=cortex-a8 -mlittle-endian -mfpu=neon -mfloat-abi=hard -mthumb -Wl,-O1 -Wl,--hash-style=gnu -g -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 [ 980s] libtool: install: /bin/install -c .libs/libcharon.so.0.0.0T /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libcharon.so.0.0.0 [ 980s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) [ 980s] libtool: install: (cd /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) [ 980s] libtool: install: /bin/install -c .libs/libcharon.lai /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libcharon.la [ 980s] libtool: warning: remember to run 'libtool --finish /usr/lib' [ 980s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 980s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 980s] Making install in tests [ 980s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/tests' [ 981s] make[6]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/tests' [ 981s] make[6]: Nothing to be done for 'install-exec-am'. [ 981s] make[6]: Nothing to be done for 'install-data-am'. [ 981s] make[6]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/tests' [ 981s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon/tests' [ 981s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 981s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/libcharon' [ 981s] Making install in ipsec [ 981s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin' [ 981s] /bin/install -c _ipsec '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin' [ 981s] /bin/make install-exec-hook [ 981s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] mv /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin/_ipsec /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin/ipsec [ 981s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8' [ 981s] /bin/install -c -m 644 _ipsec.8 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8' [ 981s] /bin/make install-data-hook [ 981s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] mv /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8/_ipsec.8 /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8/ipsec.8 [ 981s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/ipsec' [ 981s] Making install in _copyright [ 981s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_copyright' [ 982s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_copyright' [ 982s] make[4]: Nothing to be done for 'install-exec-am'. [ 982s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 982s] /bin/sh ../../libtool --mode=install /bin/install -c _copyright '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 983s] libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib' [ 983s] libtool: install: /bin/install -c .libs/_copyright /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin/_copyright [ 983s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_copyright' [ 983s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_copyright' [ 983s] Making install in charon [ 983s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/charon' [ 983s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/charon' [ 983s] make[4]: Nothing to be done for 'install-exec-am'. [ 983s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 983s] /bin/sh ../../libtool --mode=install /bin/install -c charon '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 985s] libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib' [ 985s] libtool: warning: '../../src/libcharon/libcharon.la' has not been installed in '/usr/lib' [ 985s] libtool: install: /bin/install -c .libs/charon /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin/charon [ 985s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/charon' [ 985s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/charon' [ 985s] Making install in _updown [ 985s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_updown' [ 985s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_updown' [ 985s] make[4]: Nothing to be done for 'install-exec-am'. [ 985s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 985s] /bin/install -c _updown '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 985s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_updown' [ 985s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/_updown' [ 985s] Making install in scepclient [ 985s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/scepclient' [ 985s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/scepclient' [ 985s] make[4]: Nothing to be done for 'install-exec-am'. [ 986s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 986s] /bin/sh ../../libtool --mode=install /bin/install -c scepclient '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin' [ 987s] libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib' [ 987s] libtool: install: /bin/install -c .libs/scepclient /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin/scepclient [ 987s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8' [ 988s] /bin/install -c -m 644 scepclient.8 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8' [ 988s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/scepclient' [ 988s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/scepclient' [ 988s] Making install in swanctl [ 988s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 988s] /bin/make install-am [ 988s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 988s] make[5]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 988s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin' [ 988s] /bin/sh ../../libtool --mode=install /bin/install -c swanctl '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin' [ 990s] libtool: warning: '../../src/libcharon/plugins/vici/libvici.la' has not been installed in '/usr/lib' [ 990s] libtool: warning: '../../src/libstrongswan/libstrongswan.la' has not been installed in '/usr/lib' [ 990s] libtool: install: /bin/install -c .libs/swanctl /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin/swanctl [ 990s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl" || true [ 990s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/conf.d" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/conf.d" || true [ 990s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509" || true [ 991s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509ca" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509ca" || true [ 991s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509aa" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509aa" || true [ 991s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509ocsp" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509ocsp" || true [ 991s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509crl" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509crl" || true [ 991s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509ac" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/x509ac" || true [ 991s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/pubkey" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/pubkey" || true [ 992s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/private" || /bin/install -c -d -m 750 "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/private" || true [ 992s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/rsa" || /bin/install -c -d -m 750 "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/rsa" || true [ 992s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/ecdsa" || /bin/install -c -d -m 750 "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/ecdsa" || true [ 992s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/bliss" || /bin/install -c -d -m 750 "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/bliss" || true [ 992s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/pkcs8" || /bin/install -c -d -m 750 "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/pkcs8" || true [ 993s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/pkcs12" || /bin/install -c -d -m 750 "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/pkcs12" || true [ 993s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/swanctl.conf" || /bin/install -c -m 640 ./swanctl.conf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/etc/swanctl/swanctl.conf || true [ 993s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man5' [ 993s] /bin/install -c -m 644 swanctl.conf.5 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man5' [ 993s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8' [ 994s] /bin/install -c -m 644 swanctl.8 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man8' [ 994s] make[5]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 994s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 994s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src/swanctl' [ 994s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/src' [ 994s] Making install in man [ 994s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/man' [ 994s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/man' [ 994s] make[3]: Nothing to be done for 'install-exec-am'. [ 994s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/man' [ 994s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/man' [ 994s] Making install in conf [ 994s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 994s] /bin/make install-am [ 994s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 994s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 994s] make[4]: Nothing to be done for 'install-exec-am'. [ 994s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`" || true [ 994s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d" || true [ 994s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d/charon" || /bin/install -c -d "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d/charon" || true [ 995s] test -e "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.conf" || /bin/install -c -m 644 ./strongswan.conf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.conf || true [ 995s] for f in options/charon.conf options/charon-logging.conf options/scepclient.conf options/swanctl.conf; do \ [ 995s] name=`basename $f`; \ [ 995s] test -f "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d/$name" || /bin/install -c -m 644 "./$f" "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d/$name" || true; \ [ 995s] done [ 997s] for f in plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/fips-prf.conf plugins/curve25519.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/vici.conf plugins/updown.conf plugins/xauth-generic.conf plugins/unity.conf; do \ [ 997s] name=`basename $f`; \ [ 997s] if test -f "$f"; then dir=; else dir="./"; fi; \ [ 997s] test -f "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || /bin/install -c -m 644 "$dir$f" "/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm`dirname /etc/strongswan.conf`/strongswan.d/charon/$name" || true; \ [ 997s] done [ 1011s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man5' [ 1011s] /bin/install -c -m 644 strongswan.conf.5 '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man/man5' [ 1011s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/strongswan/templates/config/strongswan.d' [ 1011s] /bin/install -c -m 644 options/charon.conf options/charon-logging.conf options/scepclient.conf options/swanctl.conf '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/strongswan/templates/config/strongswan.d' [ 1011s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/strongswan/templates/config/plugins' [ 1011s] /bin/install -c -m 644 plugins/aes.conf plugins/des.conf plugins/rc2.conf plugins/sha2.conf plugins/sha1.conf plugins/md5.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/pubkey.conf plugins/pkcs1.conf plugins/pkcs7.conf plugins/pkcs8.conf plugins/pkcs12.conf plugins/pgp.conf plugins/dnskey.conf plugins/sshkey.conf plugins/pem.conf plugins/openssl.conf plugins/fips-prf.conf plugins/curve25519.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/resolve.conf plugins/socket-default.conf plugins/vici.conf plugins/updown.conf plugins/xauth-generic.conf plugins/unity.conf '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/strongswan/templates/config/plugins' [ 1012s] /bin/mkdir -p '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/strongswan/templates/config' [ 1012s] /bin/install -c -m 644 strongswan.conf '/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/strongswan/templates/config' [ 1012s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 1012s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 1012s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/conf' [ 1012s] Making install in init [ 1012s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 1012s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 1012s] make[4]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 1012s] make[4]: Nothing to be done for 'install-exec-am'. [ 1012s] make[4]: Nothing to be done for 'install-data-am'. [ 1012s] make[4]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 1012s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 1012s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/init' [ 1012s] Making install in testing [ 1012s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/testing' [ 1012s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/testing' [ 1012s] make[3]: Nothing to be done for 'install-exec-am'. [ 1012s] make[3]: Nothing to be done for 'install-data-am'. [ 1012s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/testing' [ 1012s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/testing' [ 1012s] Making install in scripts [ 1012s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/scripts' [ 1012s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/scripts' [ 1012s] make[3]: Nothing to be done for 'install-exec-am'. [ 1012s] make[3]: Nothing to be done for 'install-data-am'. [ 1012s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/scripts' [ 1012s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1/scripts' [ 1012s] make[2]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 1013s] make[3]: Entering directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 1013s] make[3]: Nothing to be done for 'install-exec-am'. [ 1013s] make[3]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 1013s] make[2]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 1013s] make[1]: Leaving directory '/home/abuild/rpmbuild/BUILD/strongswan-5.7.1' [ 1013s] + rm -f /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/info/dir [ 1013s] + find /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm -regex '.*\.la$' [ 1013s] + xargs rm -f -- [ 1013s] + xargs rm -f -- [ 1013s] + find /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm -regex '.*\.a$' [ 1013s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/strongswan [ 1013s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/man [ 1013s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libcharon.so [ 1013s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libstrongswan.so [ 1013s] + rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libvici.so [ 1013s] + /usr/lib/rpm/find-debuginfo.sh -j8 --build-id-seed 5.7.1-1 --unique-debug-src-base strongswan-5.7.1-1.arm -S debugsourcefiles.list /home/abuild/rpmbuild/BUILD/strongswan-5.7.1 [ 1016s] 1+0 records in [ 1016s] 1+0 records out [ 1016s] 7 bytes (7 B) copied1+0 records in [ 1016s] 1+0 records out [ 1016s] , 0.000827622 s, 8.5 kB/s [ 1016s] 1+0 records in [ 1016s] 1+0 records out [ 1016s] 7 bytes (7 B) copied, 0.000750575 s, 9.3 kB/s [ 1016s] 7 bytes (7 B) copied, 0.00077077 s, 9.1 kB/s [ 1016s] 1+0 records in [ 1016s] 1+0 records out [ 1016s] 1+0 records in [ 1016s] 1+0 records out [ 1016s] 7 bytes (7 B) copied, 0.000785572 s, 8.9 kB/s [ 1016s] 7 bytes (7 B) copied1+0 records in [ 1016s] 1+0 records out [ 1016s] 7 bytes (7 B) copied, 0.0332212 s, 0.2 kB/s [ 1016s] , 0.000936899 s, 7.5 kB/s [ 1016s] 1+0 records in [ 1016s] 1+0 records out [ 1016s] 7 bytes (7 B) copied, 0.0129739 s, 0.5 kB/s [ 1016s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin/scepclient [ 1016s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libstrongswan.so.0.0.0 [ 1016s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libvici.so.0.0.0 [ 1016s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin/_copyright [ 1016s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/bin/charon [ 1016s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/sbin/swanctl [ 1016s] extracting debug info from /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libcharon.so.0.0.0 [ 1017s] 0+0 records in [ 1017s] 0+0 records out [ 1017s] 0 bytes (0 B) copied, 0.0187015 s, 0.0 kB/s [ 1017s] 0+0 records in [ 1017s] 0+0 records out [ 1017s] 0 bytes (0 B) copied, 0.000679437 s, 0.0 kB/s [ 1017s] 0+0 records in [ 1017s] 0+0 records out [ 1017s] 0 bytes (0 B) copied, 0.00509058 s, 0.0 kB/s [ 1017s] 0+0 records in [ 1017s] 0+0 records out [ 1017s] 0+0 records in [ 1017s] 0+0 records out [ 1017s] 0 bytes (0 B) copied, 0.00997949 s, 0.0 kB/s [ 1017s] 0 bytes (0 B) copied, 0.000612335 s, 0.0 kB/s [ 1018s] 0+0 records in [ 1018s] 0+0 records out [ 1018s] 0 bytes (0 B) copied, 0.0273894 s, 0.0 kB/s [ 1018s] 0+0 records in [ 1018s] 0+0 records out [ 1018s] 0 bytes (0 B) copied, 0.0226543 s, 0.0 kB/s [ 1019s] 10960 blocks [ 1020s] + cp /usr/lib/rpm/debug.manifest /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/strongswan-debuginfo.manifest [ 1020s] + cp /usr/lib/rpm/debug.manifest /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/strongswan-debugsource.manifest [ 1020s] + /usr/lib/rpm/check-buildroot [ 1020s] + /usr/lib/rpm//brp-compress [ 1020s] + /usr/lib/rpm/brp-strip-static-archive /bin/strip [ 1043s] + /usr/lib/rpm/brp-python-hardlink [ 1043s] + /usr/lib/rpm/tizen/find-docs.sh /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm [ 1044s] + /usr/lib/rpm/tizen/find-isufiles.sh /home/abuild/rpmbuild/BUILD/strongswan-5.7.1/isu.list [ 1044s] ~/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm ~/rpmbuild/BUILD/strongswan-5.7.1 [ 1044s] ~/rpmbuild/BUILD/strongswan-5.7.1 [ 1044s] Processing files: strongswan-5.7.1-1.armv7hl [ 1044s] Aptk: PG1hbmlmZXN0PgogICAgICAgIDxyZXF1ZXN0PgogICAgICAgICAgICAgICAgPGRv [ 1044s] bWFpbiBuYW1lPSJfIi8+CiAgICAgICAgPC9yZXF1ZXN0Pgo8L21hbmlmZXN0PgoK [ 1044s] [ 1044s] warning: Explicit %attr() mode not applicable to symlink: /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libcharon.so.0 [ 1044s] warning: Explicit %attr() mode not applicable to symlink: /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libstrongswan.so.0 [ 1044s] warning: Explicit %attr() mode not applicable to symlink: /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/lib/libvici.so.0 [ 1044s] Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.6PQZRh [ 1044s] + umask 022 [ 1044s] + cd /home/abuild/rpmbuild/BUILD [ 1044s] + cd strongswan-5.7.1 [ 1044s] + LICENSEDIR=/home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/licenses/strongswan [ 1044s] + export LC_ALL=C [ 1044s] + LC_ALL=C [ 1044s] + export LICENSEDIR [ 1044s] + /bin/mkdir -p /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/licenses/strongswan [ 1045s] + cp -pr LICENSE /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm/usr/share/licenses/strongswan [ 1045s] + exit 0 [ 1046s] Provides: config(strongswan) = 5.7.1-1 libcharon.so.0 libstrongswan.so.0 libvici.so.0 strongswan = 5.7.1-1 strongswan(armv7hl-32) = 5.7.1-1 [ 1046s] Requires(interp): /sbin/ldconfig /sbin/ldconfig [ 1046s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 [ 1046s] Requires(post): /sbin/ldconfig [ 1046s] Requires(postun): /sbin/ldconfig [ 1046s] Requires: /bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.10) libc.so.6(GLIBC_2.15) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.22) libc.so.6(GLIBC_2.27) libc.so.6(GLIBC_2.28) libc.so.6(GLIBC_2.30) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libc.so.6(GLIBC_2.8) libcap.so.2 libcharon.so.0 libcrypto.so.1.1 libcrypto.so.1.1(OPENSSL_1_1_0) libcrypto.so.1.1(OPENSSL_1_1_1) libdl.so.2 libdl.so.2(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.0) libgcc_s.so.1(GCC_3.3.1) libgcc_s.so.1(GCC_3.5) libm.so.6 libm.so.6(GLIBC_2.29) libpthread.so.0 libpthread.so.0(GLIBC_2.4) libstrongswan.so.0 libvici.so.0 rtld(GNU_HASH) [ 1046s] Processing files: strongswan-debugsource-5.7.1-1.armv7hl [ 1046s] Aptk: PG1hbmlmZXN0PgogPHJlcXVlc3Q+CiAgICA8ZG9tYWluIG5hbWU9Il8iLz4KIDwv [ 1046s] cmVxdWVzdD4KPC9tYW5pZmVzdD4K [ 1046s] [ 1049s] Provides: strongswan-debugsource = 5.7.1-1 strongswan-debugsource(armv7hl-32) = 5.7.1-1 [ 1049s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 [ 1049s] Processing files: strongswan-debuginfo-5.7.1-1.armv7hl [ 1049s] Aptk: PG1hbmlmZXN0PgogPHJlcXVlc3Q+CiAgICA8ZG9tYWluIG5hbWU9Il8iLz4KIDwv [ 1049s] cmVxdWVzdD4KPC9tYW5pZmVzdD4K [ 1049s] [ 1049s] Provides: strongswan-debuginfo = 5.7.1-1 strongswan-debuginfo(armv7hl-32) = 5.7.1-1 [ 1049s] Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 [ 1049s] Recommends: strongswan-debugsource(armv7hl-32) = 5.7.1-1 [ 1049s] Checking for unpackaged file(s): /usr/lib/rpm/check-files /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm [ 1051s] Wrote: /home/abuild/rpmbuild/SRPMS/strongswan-5.7.1-1.src.rpm [ 1053s] Wrote: /home/abuild/rpmbuild/RPMS/armv7hl/strongswan-5.7.1-1.armv7hl.rpm [ 1059s] Wrote: /home/abuild/rpmbuild/RPMS/armv7hl/strongswan-debugsource-5.7.1-1.armv7hl.rpm [ 1099s] Wrote: /home/abuild/rpmbuild/RPMS/armv7hl/strongswan-debuginfo-5.7.1-1.armv7hl.rpm [ 1099s] Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.NVGVSf [ 1099s] + umask 022 [ 1099s] + cd /home/abuild/rpmbuild/BUILD [ 1099s] + cd strongswan-5.7.1 [ 1099s] + /bin/rm -rf /home/abuild/rpmbuild/BUILDROOT/strongswan-5.7.1-1.arm [ 1099s] + exit 0 [ 1100s] ... checking for files with abuild user/group [ 1100s] ... creating baselibs [ 1103s] [ 1103s] ip-192-168-56-125 finished "build strongswan.spec" at Tue Jul 2 12:53:23 UTC 2024. [ 1103s]