Mock Version: 1.1.41 ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target armv7hl --nodeps builddir/build/SPECS/strongimcv.spec'], False, '/var/lib/mock/c7-pass-1-armhfp-b6c079573e9d033abcddc479289ccf494dc2ec83/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target armv7hl --nodeps builddir/build/SPECS/strongimcv.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: armv7hl Building for target armv7hl Wrote: /builddir/build/SRPMS/strongimcv-5.2.0-3.el7.src.rpm Child return code was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target armv7hl --nodeps builddir/build/SPECS/strongimcv.spec'], False, '/var/lib/mock/c7-pass-1-armhfp-b6c079573e9d033abcddc479289ccf494dc2ec83/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target armv7hl --nodeps builddir/build/SPECS/strongimcv.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: armv7hl Building for target armv7hl Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.qqNgP8 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf strongswan-5.2.0 + /usr/bin/bzip2 -dc /builddir/build/SOURCES/strongswan-5.2.0.tar.bz2 + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + cd strongswan-5.2.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . Patch #0 (strongswan-init.patch): + echo 'Patch #0 (strongswan-init.patch):' + /usr/bin/cat /builddir/build/SOURCES/strongswan-init.patch + /usr/bin/patch -p1 --fuzz=0 patching file configure.ac patching file init/Makefile.am patching file init/sysvinit/Makefile.am patching file init/sysvinit/strongswan patching file init/sysvinit/strongswan.in Patch #1 (libstrongswan-plugin.patch): + echo 'Patch #1 (libstrongswan-plugin.patch):' + /usr/bin/cat /builddir/build/SOURCES/libstrongswan-plugin.patch + /usr/bin/patch -p1 --fuzz=0 patching file src/libstrongswan/plugins/plugin_loader.c Patch #2 (libstrongswan-973315.patch): + echo 'Patch #2 (libstrongswan-973315.patch):' + /usr/bin/cat /builddir/build/SOURCES/libstrongswan-973315.patch + /usr/bin/patch -p1 --fuzz=0 patching file src/libstrongswan/Makefile.am patching file src/libstrongswan/plugins/cmac/Makefile.am patching file src/libstrongswan/plugins/constraints/Makefile.am patching file src/libstrongswan/plugins/hmac/Makefile.am patching file src/libstrongswan/plugins/nonce/Makefile.am patching file src/libstrongswan/plugins/openssl/Makefile.am patching file src/libstrongswan/plugins/pem/Makefile.am patching file src/libstrongswan/plugins/pgp/Makefile.am patching file src/libstrongswan/plugins/random/Makefile.am patching file src/libstrongswan/plugins/revocation/Makefile.am patching file src/libstrongswan/plugins/sqlite/Makefile.am patching file src/libstrongswan/plugins/x509/Makefile.am patching file src/libstrongswan/plugins/xcbc/Makefile.am Patch #3 (strongimcv-systemd-service.patch): + echo 'Patch #3 (strongimcv-systemd-service.patch):' + /usr/bin/cat /builddir/build/SOURCES/strongimcv-systemd-service.patch + /usr/bin/patch -p1 --fuzz=0 patching file init/systemd/strongswan.service.in Patch #4 (imcv_ipsec_script.patch): + echo 'Patch #4 (imcv_ipsec_script.patch):' + /usr/bin/cat /builddir/build/SOURCES/imcv_ipsec_script.patch + /usr/bin/patch -p1 --fuzz=0 patching file src/libimcv/Makefile.am patching file src/libimcv/imcv.c Patch #5 (strongimcv-openssl-threading.patch): + echo 'Patch #5 (strongimcv-openssl-threading.patch):' + /usr/bin/cat /builddir/build/SOURCES/strongimcv-openssl-threading.patch + /usr/bin/patch -p1 --fuzz=0 patching file src/libstrongswan/plugins/openssl/openssl_plugin.c Patch #6 (strongimcv-1179330.patch): + echo 'Patch #6 (strongimcv-1179330.patch):' + /usr/bin/cat /builddir/build/SOURCES/strongimcv-1179330.patch + /usr/bin/patch -p1 --fuzz=0 patching file src/libtls/tls_protection.c Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.LmtjRP + exit 0 + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.2.0 + autoreconf + CFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' + export LDFLAGS + '[' 1 == 1 ']' + '[' arm == ppc64le ']' ++ find . -name config.guess -o -name config.sub + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + ./configure --build=armv7hl-redhat-linux-gnueabi --host=armv7hl-redhat-linux-gnueabi --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-static --with-ipsec-script=strongimcv --sysconfdir=/etc/strongimcv --with-ipsecdir=/usr/libexec/strongimcv --bindir=/usr/libexec/strongimcv --with-ipseclibdir=/usr/lib/strongimcv --with-fips-mode=2 --with-tss=trousers --enable-openssl --disable-aes --disable-des --disable-md5 --disable-rc2 --disable-sha1 --disable-sha2 --disable-fips-prf --disable-gmp --disable-pubkey --disable-pkcs1 --disable-pkcs7 --disable-pkcs8 --disable-pkcs12 --disable-dnskey --disable-sshkey --disable-xauth-generic --disable-updown --disable-resolve --disable-ikev1 --disable-ikev2 --enable-sqlite --enable-tnc-ifmap --enable-tnc-pdp --enable-imc-test --enable-imv-test --enable-imc-scanner --enable-imv-scanner --enable-imc-attestation --enable-imv-attestation --enable-imv-os --enable-imc-os --enable-imc-swid --enable-imv-swid --enable-tnccs-20 --enable-tnccs-11 --enable-tnccs-dynamic --enable-tnc-imc --enable-tnc-imv --enable-curl --enable-acert --enable-aikgen checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '993' is supported by ustar format... yes checking whether GID '135' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for armv7hl-redhat-linux-gnueabi-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /usr/bin/sed checking configured UDP ports (500, 4500)... ok checking for armv7hl-redhat-linux-gnueabi-gcc... armv7hl-redhat-linux-gnueabi-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether armv7hl-redhat-linux-gnueabi-gcc accepts -g... yes checking for armv7hl-redhat-linux-gnueabi-gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of armv7hl-redhat-linux-gnueabi-gcc... none checking whether armv7hl-redhat-linux-gnueabi-gcc and cc understand -c and -o together... yes checking build system type... armv7hl-redhat-linux-gnueabi checking host system type... armv7hl-redhat-linux-gnueabi checking how to run the C preprocessor... armv7hl-redhat-linux-gnueabi-gcc -E checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by armv7hl-redhat-linux-gnueabi-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert armv7hl-redhat-linux-gnueabi file names to armv7hl-redhat-linux-gnueabi format... func_convert_file_noop checking how to convert armv7hl-redhat-linux-gnueabi file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for armv7hl-redhat-linux-gnueabi-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for armv7hl-redhat-linux-gnueabi-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for armv7hl-redhat-linux-gnueabi-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for armv7hl-redhat-linux-gnueabi-strip... no checking for strip... strip checking for armv7hl-redhat-linux-gnueabi-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from armv7hl-redhat-linux-gnueabi-gcc object... ok checking for sysroot... no checking for armv7hl-redhat-linux-gnueabi-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if armv7hl-redhat-linux-gnueabi-gcc supports -fno-rtti -fno-exceptions... no checking for armv7hl-redhat-linux-gnueabi-gcc option to produce PIC... -fPIC -DPIC checking if armv7hl-redhat-linux-gnueabi-gcc PIC flag -fPIC -DPIC works... yes checking if armv7hl-redhat-linux-gnueabi-gcc static flag -static works... no checking if armv7hl-redhat-linux-gnueabi-gcc supports -c -o file.o... yes checking if armv7hl-redhat-linux-gnueabi-gcc supports -c -o file.o... (cached) yes checking whether the armv7hl-redhat-linux-gnueabi-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /usr/bin/grep -E checking for gawk... (cached) gawk checking for flex... no checking for lex... no checking for bison... no checking for byacc... no checking for python... /usr/bin/python checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/site-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/site-packages checking for perl... /usr/bin/perl checking for gperf... no checking gperf version >= 3.0.0... not found checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONE)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... yes checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking linux/fib_rules.h usability... yes checking linux/fib_rules.h presence... yes checking for linux/fib_rules.h... yes checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... no checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for xml... yes checking for main in -ltspi... yes checking trousers/tss.h usability... yes checking trousers/tss.h presence... yes checking for trousers/tss.h... yes checking for main in -ljson... yes checking json/json.h usability... yes checking json/json.h presence... yes checking for json/json.h... yes checking for main in -lsqlite3... yes checking sqlite3.h usability... yes checking sqlite3.h presence... yes checking for sqlite3.h... yes checking sqlite3_prepare_v2... yes checking sqlite3.h version >= 3.3.1... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/sysvinit/Makefile config.status: creating init/sysvinit/strongswan config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libhydra/Makefile config.status: creating src/libhydra/plugins/attr/Makefile config.status: creating src/libhydra/plugins/attr_sql/Makefile config.status: creating src/libhydra/plugins/kernel_netlink/Makefile config.status: creating src/libhydra/plugins/kernel_pfkey/Makefile config.status: creating src/libhydra/plugins/kernel_pfroute/Makefile config.status: creating src/libhydra/plugins/resolve/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libpts/Makefile config.status: creating src/libpts/plugins/imc_attestation/Makefile config.status: creating src/libpts/plugins/imv_attestation/Makefile config.status: creating src/libpts/plugins/imc_swid/Makefile config.status: creating src/libpts/plugins/imv_swid/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/unit_tester/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_updown_espmark/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/swanctl/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: curl sqlite random nonce x509 revocation constraints acert pgp pem openssl xcbc cmac hmac libcharon: socket-default stroke tnc-ifmap tnc-pdp libhydra: attr kernel-netlink libtnccs: tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic + make -j4 \ sed \ -e "s:\@PACKAGE_VERSION\@:5.2.0:" \ ./Android.common.mk.in > Android.common.mk make all-recursive make[1]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0' Making all in src make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src' Making all in . make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src' Making all in include make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/include' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/include' Making all in libstrongswan make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' make all-recursive make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' Making all in . make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o library.lo library.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c library.c -fPIC -DPIC -o .libs/library.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o library.c: In function 'hash': library.c:183:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_hash(chunk_create(key, strlen(key))); ^ In file included from networking/host.h:35:0, from networking/host_resolver.h:24, from library.h:99, from library.c:17: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypto/crypto_tester.c: In function 'bench_signer': crypto/crypto_tester.c:536:4: warning: pointer targets in passing argument 3 of 'signer->get_signature' differ in signedness [-Wpointer-sign] if (signer->get_signature(signer, buf, mac)) ^ crypto/crypto_tester.c:536:4: note: expected 'u_int8_t *' but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_hasher': crypto/crypto_tester.c:702:4: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] if (hasher->get_hash(hasher, buf, hash)) ^ crypto/crypto_tester.c:702:4: note: expected 'u_int8_t *' but argument is of type 'char *' crypto/crypto_tester.c: In function 'bench_prf': crypto/crypto_tester.c:852:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) ^ In file included from ./networking/host.h:35:0, from ./networking/host_resolver.h:24, from ./library.h:99, from ./crypto/crypto_factory.h:26, from crypto/crypto_tester.h:26, from crypto/crypto_tester.c:23: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypto/crypto_tester.c:865:4: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] if (prf->get_bytes(prf, buf, bytes)) ^ crypto/crypto_tester.c:865:4: note: expected 'u_int8_t *' but argument is of type 'char *' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/aead.lo crypto/aead.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o asn1/asn1.lo asn1/asn1.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o asn1/asn1.c: In function 'asn1_to_time': asn1/asn1.c:346:3: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] if (sscanf(eot+1, "%2d%2d", &tz_hour, &tz_min) != 2) ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdio.h:27, from asn1/asn1.c:18: /usr/include/stdio.h:448:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c:354:3: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] if (sscanf(eot+1, "%2d%2d", &tz_hour, &tz_min) != 2) ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdio.h:27, from asn1/asn1.c:18: /usr/include/stdio.h:448:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c:371:12: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] &tm_hour, &tm_min) != 5) ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdio.h:27, from asn1/asn1.c:18: /usr/include/stdio.h:448:12: note: expected 'const char * __restrict__' but argument is of type 'u_char * const' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c:380:3: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] if (sscanf(eot-2, "%2d", &tm_sec) != 1) ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdio.h:27, from asn1/asn1.c:18: /usr/include/stdio.h:448:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c: In function 'asn1_from_time': asn1/asn1.c:483:21: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] formatted_time.ptr = buf; ^ asn1/asn1.c: At top level: asn1/asn1.c:599:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ asn1/asn1.c:599:2: warning: (near initialization for 'algorithmIdentifierObjects[0].name') [-Wpointer-sign] asn1/asn1.c:600:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "algorithm", ASN1_OID, ASN1_BODY }, /* 1 */ ^ asn1/asn1.c:600:2: warning: (near initialization for 'algorithmIdentifierObjects[1].name') [-Wpointer-sign] asn1/asn1.c:601:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "parameters", ASN1_OID, ASN1_RAW|ASN1_OPT }, /* 2 */ ^ asn1/asn1.c:601:2: warning: (near initialization for 'algorithmIdentifierObjects[2].name') [-Wpointer-sign] asn1/asn1.c:602:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^ asn1/asn1.c:602:2: warning: (near initialization for 'algorithmIdentifierObjects[3].name') [-Wpointer-sign] asn1/asn1.c:603:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "parameters", ASN1_SEQUENCE, ASN1_RAW|ASN1_OPT }, /* 4 */ ^ asn1/asn1.c:603:2: warning: (near initialization for 'algorithmIdentifierObjects[4].name') [-Wpointer-sign] asn1/asn1.c:604:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^ asn1/asn1.c:604:2: warning: (near initialization for 'algorithmIdentifierObjects[5].name') [-Wpointer-sign] asn1/asn1.c:605:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "parameters", ASN1_OCTET_STRING, ASN1_RAW|ASN1_OPT }, /* 6 */ ^ asn1/asn1.c:605:2: warning: (near initialization for 'algorithmIdentifierObjects[6].name') [-Wpointer-sign] asn1/asn1.c:606:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^ asn1/asn1.c:606:2: warning: (near initialization for 'algorithmIdentifierObjects[7].name') [-Wpointer-sign] asn1/asn1.c:607:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ asn1/asn1.c:607:2: warning: (near initialization for 'algorithmIdentifierObjects[8].name') [-Wpointer-sign] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o asn1/oid.lo asn1/oid.c asn1/asn1.c:897:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ ^ asn1/asn1.c:897:2: warning: (near initialization for 'timeObjects[0].name') [-Wpointer-sign] asn1/asn1.c:898:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ ^ asn1/asn1.c:898:2: warning: (near initialization for 'timeObjects[1].name') [-Wpointer-sign] asn1/asn1.c:899:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ ^ asn1/asn1.c:899:2: warning: (near initialization for 'timeObjects[2].name') [-Wpointer-sign] asn1/asn1.c:900:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^ asn1/asn1.c:900:2: warning: (near initialization for 'timeObjects[3].name') [-Wpointer-sign] asn1/asn1.c:901:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ asn1/asn1.c:901:2: warning: (near initialization for 'timeObjects[4].name') [-Wpointer-sign] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o bio/bio_writer.lo bio/bio_writer.c asn1/oid.c:13:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ ^ asn1/oid.c:13:2: warning: (near initialization for 'oid_names[0].name') [-Wpointer-sign] asn1/oid.c:14:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x82, 0, 1, 1, "" }, /* 1 */ ^ asn1/oid.c:14:2: warning: (near initialization for 'oid_names[1].name') [-Wpointer-sign] asn1/oid.c:15:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ ^ asn1/oid.c:15:2: warning: (near initialization for 'oid_names[2].name') [-Wpointer-sign] asn1/oid.c:16:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ ^ asn1/oid.c:16:2: warning: (near initialization for 'oid_names[3].name') [-Wpointer-sign] asn1/oid.c:17:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 0, 1, 4, "" }, /* 4 */ ^ asn1/oid.c:17:2: warning: (near initialization for 'oid_names[4].name') [-Wpointer-sign] asn1/oid.c:18:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 0, 1, 5, "" }, /* 5 */ ^ asn1/oid.c:18:2: warning: (near initialization for 'oid_names[5].name') [-Wpointer-sign] asn1/oid.c:19:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x14, 0, 0, 6, "ND" }, /* 6 */ ^ asn1/oid.c:19:2: warning: (near initialization for 'oid_names[6].name') [-Wpointer-sign] asn1/oid.c:20:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0x09, 18, 1, 0, "data" }, /* 7 */ ^ asn1/oid.c:20:2: warning: (near initialization for 'oid_names[7].name') [-Wpointer-sign] asn1/oid.c:21:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x92, 0, 1, 1, "" }, /* 8 */ ^ asn1/oid.c:21:2: warning: (near initialization for 'oid_names[8].name') [-Wpointer-sign] asn1/oid.c:22:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x26, 0, 1, 2, "" }, /* 9 */ ^ asn1/oid.c:22:2: warning: (near initialization for 'oid_names[9].name') [-Wpointer-sign] asn1/oid.c:23:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x89, 0, 1, 3, "" }, /* 10 */ ^ asn1/oid.c:23:2: warning: (near initialization for 'oid_names[10].name') [-Wpointer-sign] asn1/oid.c:24:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x93, 0, 1, 4, "" }, /* 11 */ ^ asn1/oid.c:24:2: warning: (near initialization for 'oid_names[11].name') [-Wpointer-sign] asn1/oid.c:25:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0xF2, 0, 1, 5, "" }, /* 12 */ ^ asn1/oid.c:25:2: warning: (near initialization for 'oid_names[12].name') [-Wpointer-sign] asn1/oid.c:26:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2C, 0, 1, 6, "" }, /* 13 */ ^ asn1/oid.c:26:2: warning: (near initialization for 'oid_names[13].name') [-Wpointer-sign] asn1/oid.c:27:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x64, 0, 1, 7, "pilot" }, /* 14 */ ^ asn1/oid.c:27:2: warning: (near initialization for 'oid_names[14].name') [-Wpointer-sign] asn1/oid.c:28:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ ^ asn1/oid.c:28:2: warning: (near initialization for 'oid_names[15].name') [-Wpointer-sign] asn1/oid.c:29:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 17, 0, 9, "UID" }, /* 16 */ ^ asn1/oid.c:29:2: warning: (near initialization for 'oid_names[16].name') [-Wpointer-sign] asn1/oid.c:30:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x19, 0, 0, 9, "DC" }, /* 17 */ ^ asn1/oid.c:30:2: warning: (near initialization for 'oid_names[17].name') [-Wpointer-sign] asn1/oid.c:31:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0x55, 65, 1, 0, "X.500" }, /* 18 */ ^ asn1/oid.c:31:2: warning: (near initialization for 'oid_names[18].name') [-Wpointer-sign] asn1/oid.c:32:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 37, 1, 1, "X.509" }, /* 19 */ ^ asn1/oid.c:32:2: warning: (near initialization for 'oid_names[19].name') [-Wpointer-sign] asn1/oid.c:33:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 21, 0, 2, "CN" }, /* 20 */ ^ asn1/oid.c:33:2: warning: (near initialization for 'oid_names[20].name') [-Wpointer-sign] asn1/oid.c:34:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 22, 0, 2, "S" }, /* 21 */ ^ asn1/oid.c:34:2: warning: (near initialization for 'oid_names[21].name') [-Wpointer-sign] asn1/oid.c:35:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 23, 0, 2, "SN" }, /* 22 */ ^ asn1/oid.c:35:2: warning: (near initialization for 'oid_names[22].name') [-Wpointer-sign] asn1/oid.c:36:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 24, 0, 2, "C" }, /* 23 */ ^ asn1/oid.c:36:2: warning: (near initialization for 'oid_names[23].name') [-Wpointer-sign] asn1/oid.c:37:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 25, 0, 2, "L" }, /* 24 */ ^ asn1/oid.c:37:2: warning: (near initialization for 'oid_names[24].name') [-Wpointer-sign] asn1/oid.c:38:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 26, 0, 2, "ST" }, /* 25 */ ^ asn1/oid.c:38:2: warning: (near initialization for 'oid_names[25].name') [-Wpointer-sign] asn1/oid.c:39:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 27, 0, 2, "O" }, /* 26 */ ^ asn1/oid.c:39:2: warning: (near initialization for 'oid_names[26].name') [-Wpointer-sign] asn1/oid.c:40:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0B, 28, 0, 2, "OU" }, /* 27 */ ^ asn1/oid.c:40:2: warning: (near initialization for 'oid_names[27].name') [-Wpointer-sign] asn1/oid.c:41:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0C, 29, 0, 2, "T" }, /* 28 */ ^ asn1/oid.c:41:2: warning: (near initialization for 'oid_names[28].name') [-Wpointer-sign] asn1/oid.c:42:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0D, 30, 0, 2, "D" }, /* 29 */ ^ asn1/oid.c:42:2: warning: (near initialization for 'oid_names[29].name') [-Wpointer-sign] asn1/oid.c:43:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x24, 31, 0, 2, "userCertificate" }, /* 30 */ ^ asn1/oid.c:43:2: warning: (near initialization for 'oid_names[30].name') [-Wpointer-sign] asn1/oid.c:44:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x29, 32, 0, 2, "N" }, /* 31 */ ^ asn1/oid.c:44:2: warning: (near initialization for 'oid_names[31].name') [-Wpointer-sign] asn1/oid.c:45:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2A, 33, 0, 2, "G" }, /* 32 */ ^ asn1/oid.c:45:2: warning: (near initialization for 'oid_names[32].name') [-Wpointer-sign] asn1/oid.c:46:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2B, 34, 0, 2, "I" }, /* 33 */ ^ asn1/oid.c:46:2: warning: (near initialization for 'oid_names[33].name') [-Wpointer-sign] asn1/oid.c:47:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2D, 35, 0, 2, "ID" }, /* 34 */ ^ asn1/oid.c:47:2: warning: (near initialization for 'oid_names[34].name') [-Wpointer-sign] asn1/oid.c:48:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2E, 36, 0, 2, "dnQualifier" }, /* 35 */ ^ asn1/oid.c:48:2: warning: (near initialization for 'oid_names[35].name') [-Wpointer-sign] asn1/oid.c:49:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x48, 0, 0, 2, "role" }, /* 36 */ ^ asn1/oid.c:49:2: warning: (near initialization for 'oid_names[36].name') [-Wpointer-sign] asn1/oid.c:50:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1D, 0, 1, 1, "id-ce" }, /* 37 */ ^ asn1/oid.c:50:2: warning: (near initialization for 'oid_names[37].name') [-Wpointer-sign] asn1/oid.c:51:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 39, 0, 2, "subjectDirectoryAttrs" }, /* 38 */ ^ asn1/oid.c:51:2: warning: (near initialization for 'oid_names[38].name') [-Wpointer-sign] asn1/oid.c:52:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0E, 40, 0, 2, "subjectKeyIdentifier" }, /* 39 */ ^ asn1/oid.c:52:2: warning: (near initialization for 'oid_names[39].name') [-Wpointer-sign] asn1/oid.c:53:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0F, 41, 0, 2, "keyUsage" }, /* 40 */ ^ asn1/oid.c:53:2: warning: (near initialization for 'oid_names[40].name') [-Wpointer-sign] asn1/oid.c:54:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x10, 42, 0, 2, "privateKeyUsagePeriod" }, /* 41 */ ^ asn1/oid.c:54:2: warning: (near initialization for 'oid_names[41].name') [-Wpointer-sign] asn1/oid.c:55:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x11, 43, 0, 2, "subjectAltName" }, /* 42 */ ^ asn1/oid.c:55:2: warning: (near initialization for 'oid_names[42].name') [-Wpointer-sign] asn1/oid.c:56:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x12, 44, 0, 2, "issuerAltName" }, /* 43 */ ^ asn1/oid.c:56:2: warning: (near initialization for 'oid_names[43].name') [-Wpointer-sign] asn1/oid.c:57:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x13, 45, 0, 2, "basicConstraints" }, /* 44 */ ^ asn1/oid.c:57:2: warning: (near initialization for 'oid_names[44].name') [-Wpointer-sign] asn1/oid.c:58:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x14, 46, 0, 2, "crlNumber" }, /* 45 */ ^ asn1/oid.c:58:2: warning: (near initialization for 'oid_names[45].name') [-Wpointer-sign] asn1/oid.c:59:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x15, 47, 0, 2, "reasonCode" }, /* 46 */ ^ asn1/oid.c:59:2: warning: (near initialization for 'oid_names[46].name') [-Wpointer-sign] asn1/oid.c:60:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x17, 48, 0, 2, "holdInstructionCode" }, /* 47 */ ^ asn1/oid.c:60:2: warning: (near initialization for 'oid_names[47].name') [-Wpointer-sign] asn1/oid.c:61:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x18, 49, 0, 2, "invalidityDate" }, /* 48 */ ^ asn1/oid.c:61:2: warning: (near initialization for 'oid_names[48].name') [-Wpointer-sign] asn1/oid.c:62:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1B, 50, 0, 2, "deltaCrlIndicator" }, /* 49 */ ^ asn1/oid.c:62:2: warning: (near initialization for 'oid_names[49].name') [-Wpointer-sign] asn1/oid.c:63:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1C, 51, 0, 2, "issuingDistributionPoint" }, /* 50 */ ^ asn1/oid.c:63:2: warning: (near initialization for 'oid_names[50].name') [-Wpointer-sign] asn1/oid.c:64:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1D, 52, 0, 2, "certificateIssuer" }, /* 51 */ ^ asn1/oid.c:64:2: warning: (near initialization for 'oid_names[51].name') [-Wpointer-sign] asn1/oid.c:65:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1E, 53, 0, 2, "nameConstraints" }, /* 52 */ ^ asn1/oid.c:65:2: warning: (near initialization for 'oid_names[52].name') [-Wpointer-sign] asn1/oid.c:66:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1F, 54, 0, 2, "crlDistributionPoints" }, /* 53 */ ^ asn1/oid.c:66:2: warning: (near initialization for 'oid_names[53].name') [-Wpointer-sign] asn1/oid.c:67:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x20, 56, 1, 2, "certificatePolicies" }, /* 54 */ ^ asn1/oid.c:67:2: warning: (near initialization for 'oid_names[54].name') [-Wpointer-sign] asn1/oid.c:68:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x00, 0, 0, 3, "anyPolicy" }, /* 55 */ ^ asn1/oid.c:68:2: warning: (near initialization for 'oid_names[55].name') [-Wpointer-sign] asn1/oid.c:69:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x21, 57, 0, 2, "policyMappings" }, /* 56 */ ^ asn1/oid.c:69:2: warning: (near initialization for 'oid_names[56].name') [-Wpointer-sign] asn1/oid.c:70:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x23, 58, 0, 2, "authorityKeyIdentifier" }, /* 57 */ ^ asn1/oid.c:70:2: warning: (near initialization for 'oid_names[57].name') [-Wpointer-sign] asn1/oid.c:71:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x24, 59, 0, 2, "policyConstraints" }, /* 58 */ ^ asn1/oid.c:71:2: warning: (near initialization for 'oid_names[58].name') [-Wpointer-sign] asn1/oid.c:72:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x25, 61, 1, 2, "extendedKeyUsage" }, /* 59 */ ^ asn1/oid.c:72:2: warning: (near initialization for 'oid_names[59].name') [-Wpointer-sign] asn1/oid.c:73:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 60 */ ^ asn1/oid.c:73:2: warning: (near initialization for 'oid_names[60].name') [-Wpointer-sign] asn1/oid.c:74:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2E, 62, 0, 2, "freshestCRL" }, /* 61 */ ^ asn1/oid.c:74:2: warning: (near initialization for 'oid_names[61].name') [-Wpointer-sign] asn1/oid.c:75:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x36, 63, 0, 2, "inhibitAnyPolicy" }, /* 62 */ ^ asn1/oid.c:75:2: warning: (near initialization for 'oid_names[62].name') [-Wpointer-sign] asn1/oid.c:76:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x37, 64, 0, 2, "targetInformation" }, /* 63 */ ^ asn1/oid.c:76:2: warning: (near initialization for 'oid_names[63].name') [-Wpointer-sign] asn1/oid.c:77:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x38, 0, 0, 2, "noRevAvail" }, /* 64 */ ^ asn1/oid.c:77:2: warning: (near initialization for 'oid_names[64].name') [-Wpointer-sign] asn1/oid.c:78:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0x2A, 189, 1, 0, "" }, /* 65 */ ^ asn1/oid.c:78:2: warning: (near initialization for 'oid_names[65].name') [-Wpointer-sign] asn1/oid.c:79:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x83, 78, 1, 1, "" }, /* 66 */ ^ asn1/oid.c:79:2: warning: (near initialization for 'oid_names[66].name') [-Wpointer-sign] asn1/oid.c:80:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 0, 1, 2, "jp" }, /* 67 */ ^ asn1/oid.c:80:2: warning: (near initialization for 'oid_names[67].name') [-Wpointer-sign] asn1/oid.c:81:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x8C, 0, 1, 3, "" }, /* 68 */ ^ asn1/oid.c:81:2: warning: (near initialization for 'oid_names[68].name') [-Wpointer-sign] asn1/oid.c:82:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x9A, 0, 1, 4, "" }, /* 69 */ ^ asn1/oid.c:82:2: warning: (near initialization for 'oid_names[69].name') [-Wpointer-sign] asn1/oid.c:83:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x4B, 0, 1, 5, "" }, /* 70 */ ^ asn1/oid.c:83:2: warning: (near initialization for 'oid_names[70].name') [-Wpointer-sign] asn1/oid.c:84:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x3D, 0, 1, 6, "" }, /* 71 */ ^ asn1/oid.c:84:2: warning: (near initialization for 'oid_names[71].name') [-Wpointer-sign] asn1/oid.c:85:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "security" }, /* 72 */ ^ asn1/oid.c:85:2: warning: (near initialization for 'oid_names[72].name') [-Wpointer-sign] asn1/oid.c:86:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "algorithm" }, /* 73 */ ^ asn1/oid.c:86:2: warning: (near initialization for 'oid_names[73].name') [-Wpointer-sign] asn1/oid.c:87:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 74 */ ^ asn1/oid.c:87:2: warning: (near initialization for 'oid_names[74].name') [-Wpointer-sign] asn1/oid.c:88:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 76, 0, 10, "camellia128-cbc" }, /* 75 */ ^ asn1/oid.c:88:2: warning: (near initialization for 'oid_names[75].name') [-Wpointer-sign] asn1/oid.c:89:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 77, 0, 10, "camellia192-cbc" }, /* 76 */ ^ asn1/oid.c:89:2: warning: (near initialization for 'oid_names[76].name') [-Wpointer-sign] asn1/oid.c:90:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 77 */ ^ asn1/oid.c:90:2: warning: (near initialization for 'oid_names[77].name') [-Wpointer-sign] asn1/oid.c:91:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 78 */ ^ asn1/oid.c:91:2: warning: (near initialization for 'oid_names[78].name') [-Wpointer-sign] asn1/oid.c:92:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x48, 0, 1, 2, "us" }, /* 79 */ ^ asn1/oid.c:92:2: warning: (near initialization for 'oid_names[79].name') [-Wpointer-sign] asn1/oid.c:93:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x86, 148, 1, 3, "" }, /* 80 */ ^ asn1/oid.c:93:2: warning: (near initialization for 'oid_names[80].name') [-Wpointer-sign] asn1/oid.c:94:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0xF6, 86, 1, 4, "" }, /* 81 */ ^ asn1/oid.c:94:2: warning: (near initialization for 'oid_names[81].name') [-Wpointer-sign] asn1/oid.c:95:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 82 */ ^ asn1/oid.c:95:2: warning: (near initialization for 'oid_names[82].name') [-Wpointer-sign] asn1/oid.c:96:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 0, 1, 6, "Entrust" }, /* 83 */ ^ asn1/oid.c:96:2: warning: (near initialization for 'oid_names[83].name') [-Wpointer-sign] asn1/oid.c:97:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x41, 0, 1, 7, "nsn-ce" }, /* 84 */ ^ asn1/oid.c:97:2: warning: (near initialization for 'oid_names[84].name') [-Wpointer-sign] asn1/oid.c:98:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 85 */ ^ asn1/oid.c:98:2: warning: (near initialization for 'oid_names[85].name') [-Wpointer-sign] asn1/oid.c:99:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0xF7, 0, 1, 4, "" }, /* 86 */ ^ asn1/oid.c:99:2: warning: (near initialization for 'oid_names[86].name') [-Wpointer-sign] asn1/oid.c:100:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0D, 0, 1, 5, "RSADSI" }, /* 87 */ ^ asn1/oid.c:100:2: warning: (near initialization for 'oid_names[87].name') [-Wpointer-sign] asn1/oid.c:101:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 143, 1, 6, "PKCS" }, /* 88 */ ^ asn1/oid.c:101:2: warning: (near initialization for 'oid_names[88].name') [-Wpointer-sign] asn1/oid.c:102:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 101, 1, 7, "PKCS-1" }, /* 89 */ ^ asn1/oid.c:102:2: warning: (near initialization for 'oid_names[89].name') [-Wpointer-sign] asn1/oid.c:103:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 91, 0, 8, "rsaEncryption" }, /* 90 */ ^ asn1/oid.c:103:2: warning: (near initialization for 'oid_names[90].name') [-Wpointer-sign] asn1/oid.c:104:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 92, 0, 8, "md2WithRSAEncryption" }, /* 91 */ ^ asn1/oid.c:104:2: warning: (near initialization for 'oid_names[91].name') [-Wpointer-sign] asn1/oid.c:105:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 93, 0, 8, "md5WithRSAEncryption" }, /* 92 */ ^ asn1/oid.c:105:2: warning: (near initialization for 'oid_names[92].name') [-Wpointer-sign] asn1/oid.c:106:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 94, 0, 8, "sha-1WithRSAEncryption" }, /* 93 */ ^ asn1/oid.c:106:2: warning: (near initialization for 'oid_names[93].name') [-Wpointer-sign] asn1/oid.c:107:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 95, 0, 8, "id-RSAES-OAEP" }, /* 94 */ ^ asn1/oid.c:107:2: warning: (near initialization for 'oid_names[94].name') [-Wpointer-sign] asn1/oid.c:108:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 96, 0, 8, "id-mgf1" }, /* 95 */ ^ asn1/oid.c:108:2: warning: (near initialization for 'oid_names[95].name') [-Wpointer-sign] asn1/oid.c:109:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 97, 0, 8, "id-pSpecified" }, /* 96 */ ^ asn1/oid.c:109:2: warning: (near initialization for 'oid_names[96].name') [-Wpointer-sign] asn1/oid.c:110:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0B, 98, 0, 8, "sha256WithRSAEncryption" }, /* 97 */ ^ asn1/oid.c:110:2: warning: (near initialization for 'oid_names[97].name') [-Wpointer-sign] asn1/oid.c:111:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0C, 99, 0, 8, "sha384WithRSAEncryption" }, /* 98 */ ^ asn1/oid.c:111:2: warning: (near initialization for 'oid_names[98].name') [-Wpointer-sign] asn1/oid.c:112:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0D, 100, 0, 8, "sha512WithRSAEncryption" }, /* 99 */ ^ asn1/oid.c:112:2: warning: (near initialization for 'oid_names[99].name') [-Wpointer-sign] asn1/oid.c:113:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 100 */ ^ asn1/oid.c:113:2: warning: (near initialization for 'oid_names[100].name') [-Wpointer-sign] asn1/oid.c:114:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 106, 1, 7, "PKCS-5" }, /* 101 */ ^ asn1/oid.c:114:2: warning: (near initialization for 'oid_names[101].name') [-Wpointer-sign] asn1/oid.c:115:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 103, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 102 */ ^ asn1/oid.c:115:2: warning: (near initialization for 'oid_names[102].name') [-Wpointer-sign] asn1/oid.c:116:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 104, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 103 */ ^ asn1/oid.c:116:2: warning: (near initialization for 'oid_names[103].name') [-Wpointer-sign] asn1/oid.c:117:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0C, 105, 0, 8, "id-PBKDF2" }, /* 104 */ ^ asn1/oid.c:117:2: warning: (near initialization for 'oid_names[104].name') [-Wpointer-sign] asn1/oid.c:118:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0D, 0, 0, 8, "id-PBES2" }, /* 105 */ ^ asn1/oid.c:118:2: warning: (near initialization for 'oid_names[105].name') [-Wpointer-sign] asn1/oid.c:119:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 113, 1, 7, "PKCS-7" }, /* 106 */ ^ asn1/oid.c:119:2: warning: (near initialization for 'oid_names[106].name') [-Wpointer-sign] asn1/oid.c:120:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 108, 0, 8, "data" }, /* 107 */ ^ asn1/oid.c:120:2: warning: (near initialization for 'oid_names[107].name') [-Wpointer-sign] asn1/oid.c:121:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 109, 0, 8, "signedData" }, /* 108 */ ^ asn1/oid.c:121:2: warning: (near initialization for 'oid_names[108].name') [-Wpointer-sign] asn1/oid.c:122:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 110, 0, 8, "envelopedData" }, /* 109 */ ^ asn1/oid.c:122:2: warning: (near initialization for 'oid_names[109].name') [-Wpointer-sign] asn1/oid.c:123:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 111, 0, 8, "signedAndEnvelopedData" }, /* 110 */ ^ asn1/oid.c:123:2: warning: (near initialization for 'oid_names[110].name') [-Wpointer-sign] asn1/oid.c:124:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 112, 0, 8, "digestedData" }, /* 111 */ ^ asn1/oid.c:124:2: warning: (near initialization for 'oid_names[111].name') [-Wpointer-sign] asn1/oid.c:125:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 8, "encryptedData" }, /* 112 */ ^ asn1/oid.c:125:2: warning: (near initialization for 'oid_names[112].name') [-Wpointer-sign] asn1/oid.c:126:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 127, 1, 7, "PKCS-9" }, /* 113 */ ^ asn1/oid.c:126:2: warning: (near initialization for 'oid_names[113].name') [-Wpointer-sign] asn1/oid.c:127:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 115, 0, 8, "E" }, /* 114 */ ^ asn1/oid.c:127:2: warning: (near initialization for 'oid_names[114].name') [-Wpointer-sign] asn1/oid.c:128:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 116, 0, 8, "unstructuredName" }, /* 115 */ ^ asn1/oid.c:128:2: warning: (near initialization for 'oid_names[115].name') [-Wpointer-sign] asn1/oid.c:129:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 117, 0, 8, "contentType" }, /* 116 */ ^ asn1/oid.c:129:2: warning: (near initialization for 'oid_names[116].name') [-Wpointer-sign] asn1/oid.c:130:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 118, 0, 8, "messageDigest" }, /* 117 */ ^ asn1/oid.c:130:2: warning: (near initialization for 'oid_names[117].name') [-Wpointer-sign] asn1/oid.c:131:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 119, 0, 8, "signingTime" }, /* 118 */ ^ asn1/oid.c:131:2: warning: (near initialization for 'oid_names[118].name') [-Wpointer-sign] asn1/oid.c:132:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 120, 0, 8, "counterSignature" }, /* 119 */ ^ asn1/oid.c:132:2: warning: (near initialization for 'oid_names[119].name') [-Wpointer-sign] asn1/oid.c:133:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 121, 0, 8, "challengePassword" }, /* 120 */ ^ asn1/oid.c:133:2: warning: (near initialization for 'oid_names[120].name') [-Wpointer-sign] asn1/oid.c:134:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 122, 0, 8, "unstructuredAddress" }, /* 121 */ ^ asn1/oid.c:134:2: warning: (near initialization for 'oid_names[121].name') [-Wpointer-sign] asn1/oid.c:135:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0E, 123, 0, 8, "extensionRequest" }, /* 122 */ ^ asn1/oid.c:135:2: warning: (near initialization for 'oid_names[122].name') [-Wpointer-sign] libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o asn1/oid.c:136:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0F, 124, 0, 8, "S/MIME Capabilities" }, /* 123 */ ^ asn1/oid.c:136:2: warning: (near initialization for 'oid_names[123].name') [-Wpointer-sign] asn1/oid.c:137:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x16, 0, 1, 8, "certTypes" }, /* 124 */ ^ asn1/oid.c:137:2: warning: (near initialization for 'oid_names[124].name') [-Wpointer-sign] asn1/oid.c:138:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 126, 0, 9, "X.509" }, /* 125 */ ^ asn1/oid.c:138:2: warning: (near initialization for 'oid_names[125].name') [-Wpointer-sign] asn1/oid.c:139:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 0, 9, "SDSI" }, /* 126 */ ^ asn1/oid.c:139:2: warning: (near initialization for 'oid_names[126].name') [-Wpointer-sign] asn1/oid.c:140:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0c, 0, 1, 7, "PKCS-12" }, /* 127 */ ^ asn1/oid.c:140:2: warning: (near initialization for 'oid_names[127].name') [-Wpointer-sign] asn1/oid.c:141:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 135, 1, 8, "pbeIds" }, /* 128 */ ^ asn1/oid.c:141:2: warning: (near initialization for 'oid_names[128].name') [-Wpointer-sign] asn1/oid.c:142:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 130, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 129 */ ^ asn1/oid.c:142:2: warning: (near initialization for 'oid_names[129].name') [-Wpointer-sign] asn1/oid.c:143:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 131, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 130 */ ^ asn1/oid.c:143:2: warning: (near initialization for 'oid_names[130].name') [-Wpointer-sign] asn1/oid.c:144:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 132, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC"}, /* 131 */ ^ asn1/oid.c:144:2: warning: (near initialization for 'oid_names[131].name') [-Wpointer-sign] asn1/oid.c:145:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 133, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC"}, /* 132 */ ^ asn1/oid.c:145:2: warning: (near initialization for 'oid_names[132].name') [-Wpointer-sign] asn1/oid.c:146:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 134, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 133 */ ^ asn1/oid.c:146:2: warning: (near initialization for 'oid_names[133].name') [-Wpointer-sign] asn1/oid.c:147:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 134 */ ^ asn1/oid.c:147:2: warning: (near initialization for 'oid_names[134].name') [-Wpointer-sign] asn1/oid.c:148:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 135 */ ^ asn1/oid.c:148:2: warning: (near initialization for 'oid_names[135].name') [-Wpointer-sign] asn1/oid.c:149:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 9, "bagIds" }, /* 136 */ ^ asn1/oid.c:149:2: warning: (near initialization for 'oid_names[136].name') [-Wpointer-sign] asn1/oid.c:150:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 138, 0, 10, "keyBag" }, /* 137 */ ^ asn1/oid.c:150:2: warning: (near initialization for 'oid_names[137].name') [-Wpointer-sign] asn1/oid.c:151:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 139, 0, 10, "pkcs8ShroudedKeyBag" }, /* 138 */ ^ asn1/oid.c:151:2: warning: (near initialization for 'oid_names[138].name') [-Wpointer-sign] asn1/oid.c:152:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 140, 0, 10, "certBag" }, /* 139 */ ^ asn1/oid.c:152:2: warning: (near initialization for 'oid_names[139].name') [-Wpointer-sign] asn1/oid.c:153:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 141, 0, 10, "crlBag" }, /* 140 */ ^ asn1/oid.c:153:2: warning: (near initialization for 'oid_names[140].name') [-Wpointer-sign] asn1/oid.c:154:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 142, 0, 10, "secretBag" }, /* 141 */ ^ asn1/oid.c:154:2: warning: (near initialization for 'oid_names[141].name') [-Wpointer-sign] asn1/oid.c:155:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 10, "safeContentsBag" }, /* 142 */ ^ asn1/oid.c:155:2: warning: (near initialization for 'oid_names[142].name') [-Wpointer-sign] asn1/oid.c:156:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 146, 1, 6, "digestAlgorithm" }, /* 143 */ ^ asn1/oid.c:156:2: warning: (near initialization for 'oid_names[143].name') [-Wpointer-sign] asn1/oid.c:157:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 145, 0, 7, "md2" }, /* 144 */ ^ asn1/oid.c:157:2: warning: (near initialization for 'oid_names[144].name') [-Wpointer-sign] asn1/oid.c:158:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 0, 0, 7, "md5" }, /* 145 */ ^ asn1/oid.c:158:2: warning: (near initialization for 'oid_names[145].name') [-Wpointer-sign] asn1/oid.c:159:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 146 */ ^ asn1/oid.c:159:2: warning: (near initialization for 'oid_names[146].name') [-Wpointer-sign] asn1/oid.c:160:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 147 */ ^ asn1/oid.c:160:2: warning: (near initialization for 'oid_names[147].name') [-Wpointer-sign] asn1/oid.c:161:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0xCE, 0, 1, 3, "" }, /* 148 */ ^ asn1/oid.c:161:2: warning: (near initialization for 'oid_names[148].name') [-Wpointer-sign] asn1/oid.c:162:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 149 */ ^ asn1/oid.c:162:2: warning: (near initialization for 'oid_names[149].name') [-Wpointer-sign] asn1/oid.c:163:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 152, 1, 5, "id-publicKeyType" }, /* 150 */ ^ asn1/oid.c:163:2: warning: (near initialization for 'oid_names[150].name') [-Wpointer-sign] asn1/oid.c:164:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 151 */ ^ asn1/oid.c:164:2: warning: (near initialization for 'oid_names[151].name') [-Wpointer-sign] asn1/oid.c:165:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 182, 1, 5, "ellipticCurve" }, /* 152 */ ^ asn1/oid.c:165:2: warning: (near initialization for 'oid_names[152].name') [-Wpointer-sign] asn1/oid.c:166:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x00, 174, 1, 6, "c-TwoCurve" }, /* 153 */ ^ asn1/oid.c:166:2: warning: (near initialization for 'oid_names[153].name') [-Wpointer-sign] asn1/oid.c:167:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 155, 0, 7, "c2pnb163v1" }, /* 154 */ ^ asn1/oid.c:167:2: warning: (near initialization for 'oid_names[154].name') [-Wpointer-sign] asn1/oid.c:168:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 156, 0, 7, "c2pnb163v2" }, /* 155 */ ^ asn1/oid.c:168:2: warning: (near initialization for 'oid_names[155].name') [-Wpointer-sign] asn1/oid.c:169:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 157, 0, 7, "c2pnb163v3" }, /* 156 */ ^ asn1/oid.c:169:2: warning: (near initialization for 'oid_names[156].name') [-Wpointer-sign] asn1/oid.c:170:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 158, 0, 7, "c2pnb176w1" }, /* 157 */ ^ asn1/oid.c:170:2: warning: (near initialization for 'oid_names[157].name') [-Wpointer-sign] asn1/oid.c:171:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 159, 0, 7, "c2tnb191v1" }, /* 158 */ ^ asn1/oid.c:171:2: warning: (near initialization for 'oid_names[158].name') [-Wpointer-sign] asn1/oid.c:172:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 160, 0, 7, "c2tnb191v2" }, /* 159 */ ^ asn1/oid.c:172:2: warning: (near initialization for 'oid_names[159].name') [-Wpointer-sign] asn1/oid.c:173:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 161, 0, 7, "c2tnb191v3" }, /* 160 */ ^ asn1/oid.c:173:2: warning: (near initialization for 'oid_names[160].name') [-Wpointer-sign] asn1/oid.c:174:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 162, 0, 7, "c2onb191v4" }, /* 161 */ ^ asn1/oid.c:174:2: warning: (near initialization for 'oid_names[161].name') [-Wpointer-sign] asn1/oid.c:175:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 163, 0, 7, "c2onb191v5" }, /* 162 */ ^ asn1/oid.c:175:2: warning: (near initialization for 'oid_names[162].name') [-Wpointer-sign] asn1/oid.c:176:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 164, 0, 7, "c2pnb208w1" }, /* 163 */ ^ asn1/oid.c:176:2: warning: (near initialization for 'oid_names[163].name') [-Wpointer-sign] asn1/oid.c:177:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0B, 165, 0, 7, "c2tnb239v1" }, /* 164 */ ^ asn1/oid.c:177:2: warning: (near initialization for 'oid_names[164].name') [-Wpointer-sign] asn1/oid.c:178:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0C, 166, 0, 7, "c2tnb239v2" }, /* 165 */ ^ asn1/oid.c:178:2: warning: (near initialization for 'oid_names[165].name') [-Wpointer-sign] asn1/oid.c:179:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0D, 167, 0, 7, "c2tnb239v3" }, /* 166 */ ^ asn1/oid.c:179:2: warning: (near initialization for 'oid_names[166].name') [-Wpointer-sign] asn1/oid.c:180:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0E, 168, 0, 7, "c2onb239v4" }, /* 167 */ ^ asn1/oid.c:180:2: warning: (near initialization for 'oid_names[167].name') [-Wpointer-sign] asn1/oid.c:181:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0F, 169, 0, 7, "c2onb239v5" }, /* 168 */ ^ asn1/oid.c:181:2: warning: (near initialization for 'oid_names[168].name') [-Wpointer-sign] asn1/oid.c:182:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x10, 170, 0, 7, "c2pnb272w1" }, /* 169 */ ^ asn1/oid.c:182:2: warning: (near initialization for 'oid_names[169].name') [-Wpointer-sign] asn1/oid.c:183:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x11, 171, 0, 7, "c2pnb304w1" }, /* 170 */ ^ asn1/oid.c:183:2: warning: (near initialization for 'oid_names[170].name') [-Wpointer-sign] asn1/oid.c:184:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x12, 172, 0, 7, "c2tnb359v1" }, /* 171 */ ^ asn1/oid.c:184:2: warning: (near initialization for 'oid_names[171].name') [-Wpointer-sign] asn1/oid.c:185:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x13, 173, 0, 7, "c2pnb368w1" }, /* 172 */ ^ asn1/oid.c:185:2: warning: (near initialization for 'oid_names[172].name') [-Wpointer-sign] asn1/oid.c:186:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 173 */ ^ asn1/oid.c:186:2: warning: (near initialization for 'oid_names[173].name') [-Wpointer-sign] asn1/oid.c:187:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 6, "primeCurve" }, /* 174 */ ^ asn1/oid.c:187:2: warning: (near initialization for 'oid_names[174].name') [-Wpointer-sign] asn1/oid.c:188:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 176, 0, 7, "prime192v1" }, /* 175 */ ^ asn1/oid.c:188:2: warning: (near initialization for 'oid_names[175].name') [-Wpointer-sign] asn1/oid.c:189:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 177, 0, 7, "prime192v2" }, /* 176 */ ^ asn1/oid.c:189:2: warning: (near initialization for 'oid_names[176].name') [-Wpointer-sign] asn1/oid.c:190:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 178, 0, 7, "prime192v3" }, /* 177 */ ^ asn1/oid.c:190:2: warning: (near initialization for 'oid_names[177].name') [-Wpointer-sign] asn1/oid.c:191:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 179, 0, 7, "prime239v1" }, /* 178 */ ^ asn1/oid.c:191:2: warning: (near initialization for 'oid_names[178].name') [-Wpointer-sign] asn1/oid.c:192:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 180, 0, 7, "prime239v2" }, /* 179 */ ^ asn1/oid.c:192:2: warning: (near initialization for 'oid_names[179].name') [-Wpointer-sign] asn1/oid.c:193:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 181, 0, 7, "prime239v3" }, /* 180 */ ^ asn1/oid.c:193:2: warning: (near initialization for 'oid_names[180].name') [-Wpointer-sign] asn1/oid.c:194:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 7, "prime256v1" }, /* 181 */ ^ asn1/oid.c:194:2: warning: (near initialization for 'oid_names[181].name') [-Wpointer-sign] asn1/oid.c:195:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 5, "id-ecSigType" }, /* 182 */ ^ asn1/oid.c:195:2: warning: (near initialization for 'oid_names[182].name') [-Wpointer-sign] asn1/oid.c:196:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 184, 0, 6, "ecdsa-with-SHA1" }, /* 183 */ ^ asn1/oid.c:196:2: warning: (near initialization for 'oid_names[183].name') [-Wpointer-sign] asn1/oid.c:197:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 184 */ ^ asn1/oid.c:197:2: warning: (near initialization for 'oid_names[184].name') [-Wpointer-sign] asn1/oid.c:198:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 186, 0, 7, "ecdsa-with-SHA224" }, /* 185 */ ^ asn1/oid.c:198:2: warning: (near initialization for 'oid_names[185].name') [-Wpointer-sign] asn1/oid.c:199:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 187, 0, 7, "ecdsa-with-SHA256" }, /* 186 */ ^ asn1/oid.c:199:2: warning: (near initialization for 'oid_names[186].name') [-Wpointer-sign] asn1/oid.c:200:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 188, 0, 7, "ecdsa-with-SHA384" }, /* 187 */ ^ asn1/oid.c:200:2: warning: (near initialization for 'oid_names[187].name') [-Wpointer-sign] asn1/oid.c:201:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 188 */ ^ asn1/oid.c:201:2: warning: (near initialization for 'oid_names[188].name') [-Wpointer-sign] asn1/oid.c:202:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0x2B, 391, 1, 0, "" }, /* 189 */ ^ asn1/oid.c:202:2: warning: (near initialization for 'oid_names[189].name') [-Wpointer-sign] asn1/oid.c:203:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 305, 1, 1, "dod" }, /* 190 */ ^ asn1/oid.c:203:2: warning: (near initialization for 'oid_names[190].name') [-Wpointer-sign] asn1/oid.c:204:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 2, "internet" }, /* 191 */ ^ asn1/oid.c:204:2: warning: (near initialization for 'oid_names[191].name') [-Wpointer-sign] asn1/oid.c:205:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 256, 1, 3, "private" }, /* 192 */ ^ asn1/oid.c:205:2: warning: (near initialization for 'oid_names[192].name') [-Wpointer-sign] asn1/oid.c:206:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 4, "enterprise" }, /* 193 */ ^ asn1/oid.c:206:2: warning: (near initialization for 'oid_names[193].name') [-Wpointer-sign] asn1/oid.c:207:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x82, 210, 1, 5, "" }, /* 194 */ ^ asn1/oid.c:207:2: warning: (near initialization for 'oid_names[194].name') [-Wpointer-sign] asn1/oid.c:208:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x37, 207, 1, 6, "Microsoft" }, /* 195 */ ^ asn1/oid.c:208:2: warning: (near initialization for 'oid_names[195].name') [-Wpointer-sign] asn1/oid.c:209:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 200, 1, 7, "" }, /* 196 */ ^ asn1/oid.c:209:2: warning: (near initialization for 'oid_names[196].name') [-Wpointer-sign] asn1/oid.c:210:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 8, "" }, /* 197 */ ^ asn1/oid.c:210:2: warning: (near initialization for 'oid_names[197].name') [-Wpointer-sign] asn1/oid.c:211:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 199, 0, 9, "msSGC" }, /* 198 */ ^ asn1/oid.c:211:2: warning: (near initialization for 'oid_names[198].name') [-Wpointer-sign] asn1/oid.c:212:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 199 */ ^ asn1/oid.c:212:2: warning: (near initialization for 'oid_names[199].name') [-Wpointer-sign] asn1/oid.c:213:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x14, 204, 1, 7, "msEnrollmentInfrastructure" }, /* 200 */ ^ asn1/oid.c:213:2: warning: (near initialization for 'oid_names[200].name') [-Wpointer-sign] asn1/oid.c:214:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 201 */ ^ asn1/oid.c:214:2: warning: (near initialization for 'oid_names[201].name') [-Wpointer-sign] asn1/oid.c:215:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 203, 0, 9, "msSmartcardLogon" }, /* 202 */ ^ asn1/oid.c:215:2: warning: (near initialization for 'oid_names[202].name') [-Wpointer-sign] asn1/oid.c:216:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 9, "msUPN" }, /* 203 */ ^ asn1/oid.c:216:2: warning: (near initialization for 'oid_names[203].name') [-Wpointer-sign] asn1/oid.c:217:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 204 */ ^ asn1/oid.c:217:2: warning: (near initialization for 'oid_names[204].name') [-Wpointer-sign] asn1/oid.c:218:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 206, 0, 8, "msCertTemplate" }, /* 205 */ ^ asn1/oid.c:218:2: warning: (near initialization for 'oid_names[205].name') [-Wpointer-sign] asn1/oid.c:219:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 206 */ ^ asn1/oid.c:219:2: warning: (near initialization for 'oid_names[206].name') [-Wpointer-sign] asn1/oid.c:220:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0xA0, 0, 1, 6, "" }, /* 207 */ ^ asn1/oid.c:220:2: warning: (near initialization for 'oid_names[207].name') [-Wpointer-sign] asn1/oid.c:221:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2A, 0, 1, 7, "ITA" }, /* 208 */ ^ asn1/oid.c:221:2: warning: (near initialization for 'oid_names[208].name') [-Wpointer-sign] asn1/oid.c:222:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 8, "strongSwan" }, /* 209 */ ^ asn1/oid.c:222:2: warning: (near initialization for 'oid_names[209].name') [-Wpointer-sign] asn1/oid.c:223:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x89, 217, 1, 5, "" }, /* 210 */ ^ asn1/oid.c:223:2: warning: (near initialization for 'oid_names[210].name') [-Wpointer-sign] asn1/oid.c:224:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x31, 0, 1, 6, "" }, /* 211 */ ^ asn1/oid.c:224:2: warning: (near initialization for 'oid_names[211].name') [-Wpointer-sign] asn1/oid.c:225:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "" }, /* 212 */ ^ asn1/oid.c:225:2: warning: (near initialization for 'oid_names[212].name') [-Wpointer-sign] asn1/oid.c:226:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 213 */ ^ asn1/oid.c:226:2: warning: (near initialization for 'oid_names[213].name') [-Wpointer-sign] asn1/oid.c:227:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 9, "" }, /* 214 */ ^ asn1/oid.c:227:2: warning: (near initialization for 'oid_names[214].name') [-Wpointer-sign] asn1/oid.c:228:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 10, "" }, /* 215 */ ^ asn1/oid.c:228:2: warning: (near initialization for 'oid_names[215].name') [-Wpointer-sign] asn1/oid.c:229:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x4B, 0, 0, 11, "TCGID" }, /* 216 */ ^ asn1/oid.c:229:2: warning: (near initialization for 'oid_names[216].name') [-Wpointer-sign] asn1/oid.c:230:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0xC1, 0, 1, 5, "" }, /* 217 */ ^ asn1/oid.c:230:2: warning: (near initialization for 'oid_names[217].name') [-Wpointer-sign] asn1/oid.c:231:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 218 */ ^ asn1/oid.c:231:2: warning: (near initialization for 'oid_names[218].name') [-Wpointer-sign] asn1/oid.c:232:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "eess" }, /* 219 */ ^ asn1/oid.c:232:2: warning: (near initialization for 'oid_names[219].name') [-Wpointer-sign] asn1/oid.c:233:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "eess1" }, /* 220 */ ^ asn1/oid.c:233:2: warning: (near initialization for 'oid_names[220].name') [-Wpointer-sign] asn1/oid.c:234:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 225, 1, 9, "eess1-algs" }, /* 221 */ ^ asn1/oid.c:234:2: warning: (near initialization for 'oid_names[221].name') [-Wpointer-sign] asn1/oid.c:235:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 223, 0, 10, "ntru-EESS1v1-SVES" }, /* 222 */ ^ asn1/oid.c:235:2: warning: (near initialization for 'oid_names[222].name') [-Wpointer-sign] asn1/oid.c:236:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 224, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 223 */ ^ asn1/oid.c:236:2: warning: (near initialization for 'oid_names[223].name') [-Wpointer-sign] asn1/oid.c:237:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 224 */ ^ asn1/oid.c:237:2: warning: (near initialization for 'oid_names[224].name') [-Wpointer-sign] asn1/oid.c:238:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 255, 1, 9, "eess1-params" }, /* 225 */ ^ asn1/oid.c:238:2: warning: (near initialization for 'oid_names[225].name') [-Wpointer-sign] asn1/oid.c:239:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 227, 0, 10, "ees251ep1" }, /* 226 */ ^ asn1/oid.c:239:2: warning: (near initialization for 'oid_names[226].name') [-Wpointer-sign] asn1/oid.c:240:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 228, 0, 10, "ees347ep1" }, /* 227 */ ^ asn1/oid.c:240:2: warning: (near initialization for 'oid_names[227].name') [-Wpointer-sign] asn1/oid.c:241:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 229, 0, 10, "ees503ep1" }, /* 228 */ ^ asn1/oid.c:241:2: warning: (near initialization for 'oid_names[228].name') [-Wpointer-sign] asn1/oid.c:242:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 230, 0, 10, "ees251sp2" }, /* 229 */ ^ asn1/oid.c:242:2: warning: (near initialization for 'oid_names[229].name') [-Wpointer-sign] asn1/oid.c:243:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0C, 231, 0, 10, "ees251ep4" }, /* 230 */ ^ asn1/oid.c:243:2: warning: (near initialization for 'oid_names[230].name') [-Wpointer-sign] asn1/oid.c:244:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0D, 232, 0, 10, "ees251ep5" }, /* 231 */ ^ asn1/oid.c:244:2: warning: (near initialization for 'oid_names[231].name') [-Wpointer-sign] asn1/oid.c:245:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0E, 233, 0, 10, "ees251sp3" }, /* 232 */ ^ asn1/oid.c:245:2: warning: (near initialization for 'oid_names[232].name') [-Wpointer-sign] asn1/oid.c:246:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0F, 234, 0, 10, "ees251sp4" }, /* 233 */ ^ asn1/oid.c:246:2: warning: (near initialization for 'oid_names[233].name') [-Wpointer-sign] asn1/oid.c:247:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x10, 235, 0, 10, "ees251sp5" }, /* 234 */ ^ asn1/oid.c:247:2: warning: (near initialization for 'oid_names[234].name') [-Wpointer-sign] asn1/oid.c:248:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x11, 236, 0, 10, "ees251sp6" }, /* 235 */ ^ asn1/oid.c:248:2: warning: (near initialization for 'oid_names[235].name') [-Wpointer-sign] asn1/oid.c:249:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x12, 237, 0, 10, "ees251sp7" }, /* 236 */ ^ asn1/oid.c:249:2: warning: (near initialization for 'oid_names[236].name') [-Wpointer-sign] asn1/oid.c:250:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x13, 238, 0, 10, "ees251sp8" }, /* 237 */ ^ asn1/oid.c:250:2: warning: (near initialization for 'oid_names[237].name') [-Wpointer-sign] asn1/oid.c:251:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x14, 239, 0, 10, "ees251sp9" }, /* 238 */ ^ asn1/oid.c:251:2: warning: (near initialization for 'oid_names[238].name') [-Wpointer-sign] asn1/oid.c:252:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x22, 240, 0, 10, "ees401ep1" }, /* 239 */ ^ asn1/oid.c:252:2: warning: (near initialization for 'oid_names[239].name') [-Wpointer-sign] asn1/oid.c:253:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x23, 241, 0, 10, "ees449ep1" }, /* 240 */ ^ asn1/oid.c:253:2: warning: (near initialization for 'oid_names[240].name') [-Wpointer-sign] asn1/oid.c:254:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x24, 242, 0, 10, "ees677ep1" }, /* 241 */ ^ asn1/oid.c:254:2: warning: (near initialization for 'oid_names[241].name') [-Wpointer-sign] asn1/oid.c:255:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x25, 243, 0, 10, "ees1087ep2" }, /* 242 */ ^ asn1/oid.c:255:2: warning: (near initialization for 'oid_names[242].name') [-Wpointer-sign] asn1/oid.c:256:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x26, 244, 0, 10, "ees541ep1" }, /* 243 */ ^ asn1/oid.c:256:2: warning: (near initialization for 'oid_names[243].name') [-Wpointer-sign] asn1/oid.c:257:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x27, 245, 0, 10, "ees613ep1" }, /* 244 */ ^ asn1/oid.c:257:2: warning: (near initialization for 'oid_names[244].name') [-Wpointer-sign] asn1/oid.c:258:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x28, 246, 0, 10, "ees887ep1" }, /* 245 */ ^ asn1/oid.c:258:2: warning: (near initialization for 'oid_names[245].name') [-Wpointer-sign] asn1/oid.c:259:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x29, 247, 0, 10, "ees1171ep1" }, /* 246 */ ^ asn1/oid.c:259:2: warning: (near initialization for 'oid_names[246].name') [-Wpointer-sign] asn1/oid.c:260:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2A, 248, 0, 10, "ees659ep1" }, /* 247 */ ^ asn1/oid.c:260:2: warning: (near initialization for 'oid_names[247].name') [-Wpointer-sign] asn1/oid.c:261:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2B, 249, 0, 10, "ees761ep1" }, /* 248 */ ^ asn1/oid.c:261:2: warning: (near initialization for 'oid_names[248].name') [-Wpointer-sign] asn1/oid.c:262:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2C, 250, 0, 10, "ees1087ep1" }, /* 249 */ ^ asn1/oid.c:262:2: warning: (near initialization for 'oid_names[249].name') [-Wpointer-sign] asn1/oid.c:263:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2D, 251, 0, 10, "ees1499ep1" }, /* 250 */ ^ asn1/oid.c:263:2: warning: (near initialization for 'oid_names[250].name') [-Wpointer-sign] asn1/oid.c:264:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2E, 252, 0, 10, "ees401ep2" }, /* 251 */ ^ asn1/oid.c:264:2: warning: (near initialization for 'oid_names[251].name') [-Wpointer-sign] asn1/oid.c:265:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2F, 253, 0, 10, "ees439ep1" }, /* 252 */ ^ asn1/oid.c:265:2: warning: (near initialization for 'oid_names[252].name') [-Wpointer-sign] asn1/oid.c:266:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x30, 254, 0, 10, "ees593ep1" }, /* 253 */ ^ asn1/oid.c:266:2: warning: (near initialization for 'oid_names[253].name') [-Wpointer-sign] asn1/oid.c:267:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x31, 0, 0, 10, "ees743ep1" }, /* 254 */ ^ asn1/oid.c:267:2: warning: (near initialization for 'oid_names[254].name') [-Wpointer-sign] asn1/oid.c:268:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 255 */ ^ asn1/oid.c:268:2: warning: (near initialization for 'oid_names[255].name') [-Wpointer-sign] asn1/oid.c:269:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 3, "security" }, /* 256 */ ^ asn1/oid.c:269:2: warning: (near initialization for 'oid_names[256].name') [-Wpointer-sign] asn1/oid.c:270:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 4, "mechanisms" }, /* 257 */ ^ asn1/oid.c:270:2: warning: (near initialization for 'oid_names[257].name') [-Wpointer-sign] asn1/oid.c:271:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 302, 1, 5, "id-pkix" }, /* 258 */ ^ asn1/oid.c:271:2: warning: (near initialization for 'oid_names[258].name') [-Wpointer-sign] asn1/oid.c:272:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 263, 1, 6, "id-pe" }, /* 259 */ ^ asn1/oid.c:272:2: warning: (near initialization for 'oid_names[259].name') [-Wpointer-sign] asn1/oid.c:273:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 261, 0, 7, "authorityInfoAccess" }, /* 260 */ ^ asn1/oid.c:273:2: warning: (near initialization for 'oid_names[260].name') [-Wpointer-sign] asn1/oid.c:274:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 262, 0, 7, "qcStatements" }, /* 261 */ ^ asn1/oid.c:274:2: warning: (near initialization for 'oid_names[261].name') [-Wpointer-sign] asn1/oid.c:275:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 7, "ipAddrBlocks" }, /* 262 */ ^ asn1/oid.c:275:2: warning: (near initialization for 'oid_names[262].name') [-Wpointer-sign] asn1/oid.c:276:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 266, 1, 6, "id-qt" }, /* 263 */ ^ asn1/oid.c:276:2: warning: (near initialization for 'oid_names[263].name') [-Wpointer-sign] asn1/oid.c:277:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 265, 0, 7, "cps" }, /* 264 */ ^ asn1/oid.c:277:2: warning: (near initialization for 'oid_names[264].name') [-Wpointer-sign] asn1/oid.c:278:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 0, 7, "unotice" }, /* 265 */ ^ asn1/oid.c:278:2: warning: (near initialization for 'oid_names[265].name') [-Wpointer-sign] asn1/oid.c:279:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 276, 1, 6, "id-kp" }, /* 266 */ ^ asn1/oid.c:279:2: warning: (near initialization for 'oid_names[266].name') [-Wpointer-sign] asn1/oid.c:280:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 268, 0, 7, "serverAuth" }, /* 267 */ ^ asn1/oid.c:280:2: warning: (near initialization for 'oid_names[267].name') [-Wpointer-sign] asn1/oid.c:281:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 269, 0, 7, "clientAuth" }, /* 268 */ ^ asn1/oid.c:281:2: warning: (near initialization for 'oid_names[268].name') [-Wpointer-sign] asn1/oid.c:282:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 270, 0, 7, "codeSigning" }, /* 269 */ ^ asn1/oid.c:282:2: warning: (near initialization for 'oid_names[269].name') [-Wpointer-sign] asn1/oid.c:283:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 271, 0, 7, "emailProtection" }, /* 270 */ ^ asn1/oid.c:283:2: warning: (near initialization for 'oid_names[270].name') [-Wpointer-sign] asn1/oid.c:284:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 272, 0, 7, "ipsecEndSystem" }, /* 271 */ ^ asn1/oid.c:284:2: warning: (near initialization for 'oid_names[271].name') [-Wpointer-sign] asn1/oid.c:285:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 273, 0, 7, "ipsecTunnel" }, /* 272 */ ^ asn1/oid.c:285:2: warning: (near initialization for 'oid_names[272].name') [-Wpointer-sign] asn1/oid.c:286:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 274, 0, 7, "ipsecUser" }, /* 273 */ ^ asn1/oid.c:286:2: warning: (near initialization for 'oid_names[273].name') [-Wpointer-sign] asn1/oid.c:287:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 275, 0, 7, "timeStamping" }, /* 274 */ ^ asn1/oid.c:287:2: warning: (near initialization for 'oid_names[274].name') [-Wpointer-sign] asn1/oid.c:288:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 0, 0, 7, "ocspSigning" }, /* 275 */ ^ asn1/oid.c:288:2: warning: (near initialization for 'oid_names[275].name') [-Wpointer-sign] asn1/oid.c:289:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 284, 1, 6, "id-otherNames" }, /* 276 */ ^ asn1/oid.c:289:2: warning: (near initialization for 'oid_names[276].name') [-Wpointer-sign] asn1/oid.c:290:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 278, 0, 7, "personalData" }, /* 277 */ ^ asn1/oid.c:290:2: warning: (near initialization for 'oid_names[277].name') [-Wpointer-sign] asn1/oid.c:291:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 279, 0, 7, "userGroup" }, /* 278 */ ^ asn1/oid.c:291:2: warning: (near initialization for 'oid_names[278].name') [-Wpointer-sign] asn1/oid.c:292:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 280, 0, 7, "id-on-permanentIdentifier" }, /* 279 */ ^ asn1/oid.c:292:2: warning: (near initialization for 'oid_names[279].name') [-Wpointer-sign] asn1/oid.c:293:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 281, 0, 7, "id-on-hardwareModuleName" }, /* 280 */ ^ asn1/oid.c:293:2: warning: (near initialization for 'oid_names[280].name') [-Wpointer-sign] asn1/oid.c:294:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 282, 0, 7, "xmppAddr" }, /* 281 */ ^ asn1/oid.c:294:2: warning: (near initialization for 'oid_names[281].name') [-Wpointer-sign] asn1/oid.c:295:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 283, 0, 7, "id-on-SIM" }, /* 282 */ ^ asn1/oid.c:295:2: warning: (near initialization for 'oid_names[282].name') [-Wpointer-sign] asn1/oid.c:296:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 283 */ ^ asn1/oid.c:296:2: warning: (near initialization for 'oid_names[283].name') [-Wpointer-sign] asn1/oid.c:297:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 289, 1, 6, "id-aca" }, /* 284 */ ^ asn1/oid.c:297:2: warning: (near initialization for 'oid_names[284].name') [-Wpointer-sign] asn1/oid.c:298:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 286, 0, 7, "authenticationInfo" }, /* 285 */ ^ asn1/oid.c:298:2: warning: (near initialization for 'oid_names[285].name') [-Wpointer-sign] asn1/oid.c:299:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 287, 0, 7, "accessIdentity" }, /* 286 */ ^ asn1/oid.c:299:2: warning: (near initialization for 'oid_names[286].name') [-Wpointer-sign] asn1/oid.c:300:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 288, 0, 7, "chargingIdentity" }, /* 287 */ ^ asn1/oid.c:300:2: warning: (near initialization for 'oid_names[287].name') [-Wpointer-sign] asn1/oid.c:301:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 7, "group" }, /* 288 */ ^ asn1/oid.c:301:2: warning: (near initialization for 'oid_names[288].name') [-Wpointer-sign] asn1/oid.c:302:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0B, 290, 0, 6, "subjectInfoAccess" }, /* 289 */ ^ asn1/oid.c:302:2: warning: (near initialization for 'oid_names[289].name') [-Wpointer-sign] asn1/oid.c:303:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x30, 0, 1, 6, "id-ad" }, /* 290 */ ^ asn1/oid.c:303:2: warning: (near initialization for 'oid_names[290].name') [-Wpointer-sign] asn1/oid.c:304:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 299, 1, 7, "ocsp" }, /* 291 */ ^ asn1/oid.c:304:2: warning: (near initialization for 'oid_names[291].name') [-Wpointer-sign] asn1/oid.c:305:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 293, 0, 8, "basic" }, /* 292 */ ^ asn1/oid.c:305:2: warning: (near initialization for 'oid_names[292].name') [-Wpointer-sign] asn1/oid.c:306:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 294, 0, 8, "nonce" }, /* 293 */ ^ asn1/oid.c:306:2: warning: (near initialization for 'oid_names[293].name') [-Wpointer-sign] asn1/oid.c:307:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 295, 0, 8, "crl" }, /* 294 */ ^ asn1/oid.c:307:2: warning: (near initialization for 'oid_names[294].name') [-Wpointer-sign] asn1/oid.c:308:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 296, 0, 8, "response" }, /* 295 */ ^ asn1/oid.c:308:2: warning: (near initialization for 'oid_names[295].name') [-Wpointer-sign] asn1/oid.c:309:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 297, 0, 8, "noCheck" }, /* 296 */ ^ asn1/oid.c:309:2: warning: (near initialization for 'oid_names[296].name') [-Wpointer-sign] asn1/oid.c:310:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 298, 0, 8, "archiveCutoff" }, /* 297 */ ^ asn1/oid.c:310:2: warning: (near initialization for 'oid_names[297].name') [-Wpointer-sign] asn1/oid.c:311:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 0, 0, 8, "serviceLocator" }, /* 298 */ ^ asn1/oid.c:311:2: warning: (near initialization for 'oid_names[298].name') [-Wpointer-sign] asn1/oid.c:312:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 300, 0, 7, "caIssuers" }, /* 299 */ ^ asn1/oid.c:312:2: warning: (near initialization for 'oid_names[299].name') [-Wpointer-sign] asn1/oid.c:313:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 301, 0, 7, "timeStamping" }, /* 300 */ ^ asn1/oid.c:313:2: warning: (near initialization for 'oid_names[300].name') [-Wpointer-sign] asn1/oid.c:314:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 0, 0, 7, "caRepository" }, /* 301 */ ^ asn1/oid.c:314:2: warning: (near initialization for 'oid_names[301].name') [-Wpointer-sign] asn1/oid.c:315:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 0, 1, 5, "ipsec" }, /* 302 */ ^ asn1/oid.c:315:2: warning: (near initialization for 'oid_names[302].name') [-Wpointer-sign] asn1/oid.c:316:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 6, "certificate" }, /* 303 */ ^ asn1/oid.c:316:2: warning: (near initialization for 'oid_names[303].name') [-Wpointer-sign] asn1/oid.c:317:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 304 */ ^ asn1/oid.c:317:2: warning: (near initialization for 'oid_names[304].name') [-Wpointer-sign] asn1/oid.c:318:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0E, 311, 1, 1, "oiw" }, /* 305 */ ^ asn1/oid.c:318:2: warning: (near initialization for 'oid_names[305].name') [-Wpointer-sign] asn1/oid.c:319:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 2, "secsig" }, /* 306 */ ^ asn1/oid.c:319:2: warning: (near initialization for 'oid_names[306].name') [-Wpointer-sign] asn1/oid.c:320:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 3, "algorithms" }, /* 307 */ ^ asn1/oid.c:320:2: warning: (near initialization for 'oid_names[307].name') [-Wpointer-sign] asn1/oid.c:321:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 309, 0, 4, "des-cbc" }, /* 308 */ ^ asn1/oid.c:321:2: warning: (near initialization for 'oid_names[308].name') [-Wpointer-sign] asn1/oid.c:322:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1A, 310, 0, 4, "sha-1" }, /* 309 */ ^ asn1/oid.c:322:2: warning: (near initialization for 'oid_names[309].name') [-Wpointer-sign] asn1/oid.c:323:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 310 */ ^ asn1/oid.c:323:2: warning: (near initialization for 'oid_names[310].name') [-Wpointer-sign] asn1/oid.c:324:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x24, 357, 1, 1, "TeleTrusT" }, /* 311 */ ^ asn1/oid.c:324:2: warning: (near initialization for 'oid_names[311].name') [-Wpointer-sign] asn1/oid.c:325:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 2, "algorithm" }, /* 312 */ ^ asn1/oid.c:325:2: warning: (near initialization for 'oid_names[312].name') [-Wpointer-sign] asn1/oid.c:326:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 313 */ ^ asn1/oid.c:326:2: warning: (near initialization for 'oid_names[313].name') [-Wpointer-sign] asn1/oid.c:327:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 318, 1, 4, "rsaSignature" }, /* 314 */ ^ asn1/oid.c:327:2: warning: (near initialization for 'oid_names[314].name') [-Wpointer-sign] asn1/oid.c:328:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 316, 0, 5, "rsaSigWithripemd160" }, /* 315 */ ^ asn1/oid.c:328:2: warning: (near initialization for 'oid_names[315].name') [-Wpointer-sign] asn1/oid.c:329:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 317, 0, 5, "rsaSigWithripemd128" }, /* 316 */ ^ asn1/oid.c:329:2: warning: (near initialization for 'oid_names[316].name') [-Wpointer-sign] asn1/oid.c:330:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 317 */ ^ asn1/oid.c:330:2: warning: (near initialization for 'oid_names[317].name') [-Wpointer-sign] asn1/oid.c:331:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 4, "ecSign" }, /* 318 */ ^ asn1/oid.c:331:2: warning: (near initialization for 'oid_names[318].name') [-Wpointer-sign] asn1/oid.c:332:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 320, 0, 5, "ecSignWithsha1" }, /* 319 */ ^ asn1/oid.c:332:2: warning: (near initialization for 'oid_names[319].name') [-Wpointer-sign] asn1/oid.c:333:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 321, 0, 5, "ecSignWithripemd160" }, /* 320 */ ^ asn1/oid.c:333:2: warning: (near initialization for 'oid_names[320].name') [-Wpointer-sign] asn1/oid.c:334:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 322, 0, 5, "ecSignWithmd2" }, /* 321 */ ^ asn1/oid.c:334:2: warning: (near initialization for 'oid_names[321].name') [-Wpointer-sign] asn1/oid.c:335:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 323, 0, 5, "ecSignWithmd5" }, /* 322 */ ^ asn1/oid.c:335:2: warning: (near initialization for 'oid_names[322].name') [-Wpointer-sign] asn1/oid.c:336:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 340, 1, 5, "ttt-ecg" }, /* 323 */ ^ asn1/oid.c:336:2: warning: (near initialization for 'oid_names[323].name') [-Wpointer-sign] asn1/oid.c:337:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 328, 1, 6, "fieldType" }, /* 324 */ ^ asn1/oid.c:337:2: warning: (near initialization for 'oid_names[324].name') [-Wpointer-sign] asn1/oid.c:338:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "characteristictwoField" }, /* 325 */ ^ asn1/oid.c:338:2: warning: (near initialization for 'oid_names[325].name') [-Wpointer-sign] asn1/oid.c:339:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "basisType" }, /* 326 */ ^ asn1/oid.c:339:2: warning: (near initialization for 'oid_names[326].name') [-Wpointer-sign] asn1/oid.c:340:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 9, "ipBasis" }, /* 327 */ ^ asn1/oid.c:340:2: warning: (near initialization for 'oid_names[327].name') [-Wpointer-sign] asn1/oid.c:341:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 330, 1, 6, "keyType" }, /* 328 */ ^ asn1/oid.c:341:2: warning: (near initialization for 'oid_names[328].name') [-Wpointer-sign] asn1/oid.c:342:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 329 */ ^ asn1/oid.c:342:2: warning: (near initialization for 'oid_names[329].name') [-Wpointer-sign] asn1/oid.c:343:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 331, 0, 6, "curve" }, /* 330 */ ^ asn1/oid.c:343:2: warning: (near initialization for 'oid_names[330].name') [-Wpointer-sign] asn1/oid.c:344:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 338, 1, 6, "signatures" }, /* 331 */ ^ asn1/oid.c:344:2: warning: (near initialization for 'oid_names[331].name') [-Wpointer-sign] asn1/oid.c:345:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 333, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 332 */ ^ asn1/oid.c:345:2: warning: (near initialization for 'oid_names[332].name') [-Wpointer-sign] asn1/oid.c:346:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 334, 0, 7, "ecgdsa-with-SHA1" }, /* 333 */ ^ asn1/oid.c:346:2: warning: (near initialization for 'oid_names[333].name') [-Wpointer-sign] asn1/oid.c:347:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 335, 0, 7, "ecgdsa-with-SHA224" }, /* 334 */ ^ asn1/oid.c:347:2: warning: (near initialization for 'oid_names[334].name') [-Wpointer-sign] asn1/oid.c:348:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 336, 0, 7, "ecgdsa-with-SHA256" }, /* 335 */ ^ asn1/oid.c:348:2: warning: (near initialization for 'oid_names[335].name') [-Wpointer-sign] asn1/oid.c:349:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 337, 0, 7, "ecgdsa-with-SHA384" }, /* 336 */ ^ asn1/oid.c:349:2: warning: (near initialization for 'oid_names[336].name') [-Wpointer-sign] asn1/oid.c:350:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 337 */ ^ asn1/oid.c:350:2: warning: (near initialization for 'oid_names[337].name') [-Wpointer-sign] asn1/oid.c:351:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 6, "module" }, /* 338 */ ^ asn1/oid.c:351:2: warning: (near initialization for 'oid_names[338].name') [-Wpointer-sign] asn1/oid.c:352:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 7, "1" }, /* 339 */ ^ asn1/oid.c:352:2: warning: (near initialization for 'oid_names[339].name') [-Wpointer-sign] asn1/oid.c:353:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 340 */ ^ asn1/oid.c:353:2: warning: (near initialization for 'oid_names[340].name') [-Wpointer-sign] asn1/oid.c:354:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 6, "ellipticCurve" }, /* 341 */ ^ asn1/oid.c:354:2: warning: (near initialization for 'oid_names[341].name') [-Wpointer-sign] asn1/oid.c:355:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "versionOne" }, /* 342 */ ^ asn1/oid.c:355:2: warning: (near initialization for 'oid_names[342].name') [-Wpointer-sign] asn1/oid.c:356:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 344, 0, 8, "brainpoolP160r1" }, /* 343 */ ^ asn1/oid.c:356:2: warning: (near initialization for 'oid_names[343].name') [-Wpointer-sign] asn1/oid.c:357:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 345, 0, 8, "brainpoolP160t1" }, /* 344 */ ^ asn1/oid.c:357:2: warning: (near initialization for 'oid_names[344].name') [-Wpointer-sign] asn1/oid.c:358:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 346, 0, 8, "brainpoolP192r1" }, /* 345 */ ^ asn1/oid.c:358:2: warning: (near initialization for 'oid_names[345].name') [-Wpointer-sign] asn1/oid.c:359:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 347, 0, 8, "brainpoolP192t1" }, /* 346 */ ^ asn1/oid.c:359:2: warning: (near initialization for 'oid_names[346].name') [-Wpointer-sign] asn1/oid.c:360:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 348, 0, 8, "brainpoolP224r1" }, /* 347 */ ^ asn1/oid.c:360:2: warning: (near initialization for 'oid_names[347].name') [-Wpointer-sign] asn1/oid.c:361:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 349, 0, 8, "brainpoolP224t1" }, /* 348 */ ^ asn1/oid.c:361:2: warning: (near initialization for 'oid_names[348].name') [-Wpointer-sign] asn1/oid.c:362:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 350, 0, 8, "brainpoolP256r1" }, /* 349 */ ^ asn1/oid.c:362:2: warning: (near initialization for 'oid_names[349].name') [-Wpointer-sign] asn1/oid.c:363:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 351, 0, 8, "brainpoolP256t1" }, /* 350 */ ^ asn1/oid.c:363:2: warning: (near initialization for 'oid_names[350].name') [-Wpointer-sign] asn1/oid.c:364:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 352, 0, 8, "brainpoolP320r1" }, /* 351 */ ^ asn1/oid.c:364:2: warning: (near initialization for 'oid_names[351].name') [-Wpointer-sign] asn1/oid.c:365:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 353, 0, 8, "brainpoolP320t1" }, /* 352 */ ^ asn1/oid.c:365:2: warning: (near initialization for 'oid_names[352].name') [-Wpointer-sign] asn1/oid.c:366:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0B, 354, 0, 8, "brainpoolP384r1" }, /* 353 */ ^ asn1/oid.c:366:2: warning: (near initialization for 'oid_names[353].name') [-Wpointer-sign] asn1/oid.c:367:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0C, 355, 0, 8, "brainpoolP384t1" }, /* 354 */ ^ asn1/oid.c:367:2: warning: (near initialization for 'oid_names[354].name') [-Wpointer-sign] asn1/oid.c:368:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0D, 356, 0, 8, "brainpoolP512r1" }, /* 355 */ ^ asn1/oid.c:368:2: warning: (near initialization for 'oid_names[355].name') [-Wpointer-sign] asn1/oid.c:369:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 356 */ ^ asn1/oid.c:369:2: warning: (near initialization for 'oid_names[356].name') [-Wpointer-sign] asn1/oid.c:370:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 357 */ ^ asn1/oid.c:370:2: warning: (near initialization for 'oid_names[357].name') [-Wpointer-sign] asn1/oid.c:371:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 2, "Certicom" }, /* 358 */ ^ asn1/oid.c:371:2: warning: (near initialization for 'oid_names[358].name') [-Wpointer-sign] asn1/oid.c:372:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x00, 0, 1, 3, "curve" }, /* 359 */ ^ asn1/oid.c:372:2: warning: (near initialization for 'oid_names[359].name') [-Wpointer-sign] asn1/oid.c:373:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 361, 0, 4, "sect163k1" }, /* 360 */ ^ asn1/oid.c:373:2: warning: (near initialization for 'oid_names[360].name') [-Wpointer-sign] asn1/oid.c:374:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 362, 0, 4, "sect163r1" }, /* 361 */ ^ asn1/oid.c:374:2: warning: (near initialization for 'oid_names[361].name') [-Wpointer-sign] asn1/oid.c:375:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 363, 0, 4, "sect239k1" }, /* 362 */ ^ asn1/oid.c:375:2: warning: (near initialization for 'oid_names[362].name') [-Wpointer-sign] asn1/oid.c:376:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 364, 0, 4, "sect113r1" }, /* 363 */ ^ asn1/oid.c:376:2: warning: (near initialization for 'oid_names[363].name') [-Wpointer-sign] asn1/oid.c:377:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 365, 0, 4, "sect113r2" }, /* 364 */ ^ asn1/oid.c:377:2: warning: (near initialization for 'oid_names[364].name') [-Wpointer-sign] asn1/oid.c:378:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 366, 0, 4, "secp112r1" }, /* 365 */ ^ asn1/oid.c:378:2: warning: (near initialization for 'oid_names[365].name') [-Wpointer-sign] asn1/oid.c:379:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 367, 0, 4, "secp112r2" }, /* 366 */ ^ asn1/oid.c:379:2: warning: (near initialization for 'oid_names[366].name') [-Wpointer-sign] asn1/oid.c:380:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 368, 0, 4, "secp160r1" }, /* 367 */ ^ asn1/oid.c:380:2: warning: (near initialization for 'oid_names[367].name') [-Wpointer-sign] asn1/oid.c:381:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 369, 0, 4, "secp160k1" }, /* 368 */ ^ asn1/oid.c:381:2: warning: (near initialization for 'oid_names[368].name') [-Wpointer-sign] asn1/oid.c:382:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 370, 0, 4, "secp256k1" }, /* 369 */ ^ asn1/oid.c:382:2: warning: (near initialization for 'oid_names[369].name') [-Wpointer-sign] asn1/oid.c:383:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0F, 371, 0, 4, "sect163r2" }, /* 370 */ ^ asn1/oid.c:383:2: warning: (near initialization for 'oid_names[370].name') [-Wpointer-sign] asn1/oid.c:384:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x10, 372, 0, 4, "sect283k1" }, /* 371 */ ^ asn1/oid.c:384:2: warning: (near initialization for 'oid_names[371].name') [-Wpointer-sign] asn1/oid.c:385:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x11, 373, 0, 4, "sect283r1" }, /* 372 */ ^ asn1/oid.c:385:2: warning: (near initialization for 'oid_names[372].name') [-Wpointer-sign] asn1/oid.c:386:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x16, 374, 0, 4, "sect131r1" }, /* 373 */ ^ asn1/oid.c:386:2: warning: (near initialization for 'oid_names[373].name') [-Wpointer-sign] asn1/oid.c:387:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x17, 375, 0, 4, "sect131r2" }, /* 374 */ ^ asn1/oid.c:387:2: warning: (near initialization for 'oid_names[374].name') [-Wpointer-sign] asn1/oid.c:388:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x18, 376, 0, 4, "sect193r1" }, /* 375 */ ^ asn1/oid.c:388:2: warning: (near initialization for 'oid_names[375].name') [-Wpointer-sign] asn1/oid.c:389:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x19, 377, 0, 4, "sect193r2" }, /* 376 */ ^ asn1/oid.c:389:2: warning: (near initialization for 'oid_names[376].name') [-Wpointer-sign] asn1/oid.c:390:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1A, 378, 0, 4, "sect233k1" }, /* 377 */ ^ asn1/oid.c:390:2: warning: (near initialization for 'oid_names[377].name') [-Wpointer-sign] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c asn1/oid.c:391:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1B, 379, 0, 4, "sect233r1" }, /* 378 */ ^ asn1/oid.c:391:2: warning: (near initialization for 'oid_names[378].name') [-Wpointer-sign] asn1/oid.c:392:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1C, 380, 0, 4, "secp128r1" }, /* 379 */ ^ asn1/oid.c:392:2: warning: (near initialization for 'oid_names[379].name') [-Wpointer-sign] asn1/oid.c:393:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1D, 381, 0, 4, "secp128r2" }, /* 380 */ ^ asn1/oid.c:393:2: warning: (near initialization for 'oid_names[380].name') [-Wpointer-sign] asn1/oid.c:394:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1E, 382, 0, 4, "secp160r2" }, /* 381 */ ^ asn1/oid.c:394:2: warning: (near initialization for 'oid_names[381].name') [-Wpointer-sign] asn1/oid.c:395:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1F, 383, 0, 4, "secp192k1" }, /* 382 */ ^ asn1/oid.c:395:2: warning: (near initialization for 'oid_names[382].name') [-Wpointer-sign] asn1/oid.c:396:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x20, 384, 0, 4, "secp224k1" }, /* 383 */ ^ asn1/oid.c:396:2: warning: (near initialization for 'oid_names[383].name') [-Wpointer-sign] asn1/oid.c:397:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x21, 385, 0, 4, "secp224r1" }, /* 384 */ ^ asn1/oid.c:397:2: warning: (near initialization for 'oid_names[384].name') [-Wpointer-sign] asn1/oid.c:398:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x22, 386, 0, 4, "secp384r1" }, /* 385 */ ^ asn1/oid.c:398:2: warning: (near initialization for 'oid_names[385].name') [-Wpointer-sign] asn1/oid.c:399:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x23, 387, 0, 4, "secp521r1" }, /* 386 */ ^ asn1/oid.c:399:2: warning: (near initialization for 'oid_names[386].name') [-Wpointer-sign] asn1/oid.c:400:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x24, 388, 0, 4, "sect409k1" }, /* 387 */ ^ asn1/oid.c:400:2: warning: (near initialization for 'oid_names[387].name') [-Wpointer-sign] asn1/oid.c:401:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x25, 389, 0, 4, "sect409r1" }, /* 388 */ ^ asn1/oid.c:401:2: warning: (near initialization for 'oid_names[388].name') [-Wpointer-sign] asn1/oid.c:402:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x26, 390, 0, 4, "sect571k1" }, /* 389 */ ^ asn1/oid.c:402:2: warning: (near initialization for 'oid_names[389].name') [-Wpointer-sign] asn1/oid.c:403:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x27, 0, 0, 4, "sect571r1" }, /* 390 */ ^ asn1/oid.c:403:2: warning: (near initialization for 'oid_names[390].name') [-Wpointer-sign] asn1/oid.c:404:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0x60, 445, 1, 0, "" }, /* 391 */ ^ asn1/oid.c:404:2: warning: (near initialization for 'oid_names[391].name') [-Wpointer-sign] asn1/oid.c:405:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 392 */ ^ asn1/oid.c:405:2: warning: (near initialization for 'oid_names[392].name') [-Wpointer-sign] asn1/oid.c:406:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x48, 0, 1, 2, "" }, /* 393 */ ^ asn1/oid.c:406:2: warning: (near initialization for 'oid_names[393].name') [-Wpointer-sign] asn1/oid.c:407:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 3, "organization" }, /* 394 */ ^ asn1/oid.c:407:2: warning: (near initialization for 'oid_names[394].name') [-Wpointer-sign] asn1/oid.c:408:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x65, 421, 1, 4, "gov" }, /* 395 */ ^ asn1/oid.c:408:2: warning: (near initialization for 'oid_names[395].name') [-Wpointer-sign] asn1/oid.c:409:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 1, 5, "csor" }, /* 396 */ ^ asn1/oid.c:409:2: warning: (near initialization for 'oid_names[396].name') [-Wpointer-sign] asn1/oid.c:410:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 6, "nistalgorithm" }, /* 397 */ ^ asn1/oid.c:410:2: warning: (near initialization for 'oid_names[397].name') [-Wpointer-sign] asn1/oid.c:411:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 408, 1, 7, "aes" }, /* 398 */ ^ asn1/oid.c:411:2: warning: (near initialization for 'oid_names[398].name') [-Wpointer-sign] asn1/oid.c:412:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 400, 0, 8, "id-aes128-CBC" }, /* 399 */ ^ asn1/oid.c:412:2: warning: (near initialization for 'oid_names[399].name') [-Wpointer-sign] asn1/oid.c:413:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 401, 0, 8, "id-aes128-GCM" }, /* 400 */ ^ asn1/oid.c:413:2: warning: (near initialization for 'oid_names[400].name') [-Wpointer-sign] asn1/oid.c:414:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 402, 0, 8, "id-aes128-CCM" }, /* 401 */ ^ asn1/oid.c:414:2: warning: (near initialization for 'oid_names[401].name') [-Wpointer-sign] asn1/oid.c:415:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x16, 403, 0, 8, "id-aes192-CBC" }, /* 402 */ ^ asn1/oid.c:415:2: warning: (near initialization for 'oid_names[402].name') [-Wpointer-sign] asn1/oid.c:416:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1A, 404, 0, 8, "id-aes192-GCM" }, /* 403 */ ^ asn1/oid.c:416:2: warning: (near initialization for 'oid_names[403].name') [-Wpointer-sign] asn1/oid.c:417:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x1B, 405, 0, 8, "id-aes192-CCM" }, /* 404 */ ^ asn1/oid.c:417:2: warning: (near initialization for 'oid_names[404].name') [-Wpointer-sign] asn1/oid.c:418:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2A, 406, 0, 8, "id-aes256-CBC" }, /* 405 */ ^ asn1/oid.c:418:2: warning: (near initialization for 'oid_names[405].name') [-Wpointer-sign] asn1/oid.c:419:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2E, 407, 0, 8, "id-aes256-GCM" }, /* 406 */ ^ asn1/oid.c:419:2: warning: (near initialization for 'oid_names[406].name') [-Wpointer-sign] asn1/oid.c:420:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 407 */ ^ asn1/oid.c:420:2: warning: (near initialization for 'oid_names[407].name') [-Wpointer-sign] asn1/oid.c:421:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 7, "hashalgs" }, /* 408 */ ^ asn1/oid.c:421:2: warning: (near initialization for 'oid_names[408].name') [-Wpointer-sign] asn1/oid.c:422:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 410, 0, 8, "id-sha256" }, /* 409 */ ^ asn1/oid.c:422:2: warning: (near initialization for 'oid_names[409].name') [-Wpointer-sign] asn1/oid.c:423:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 411, 0, 8, "id-sha384" }, /* 410 */ ^ asn1/oid.c:423:2: warning: (near initialization for 'oid_names[410].name') [-Wpointer-sign] asn1/oid.c:424:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 412, 0, 8, "id-sha512" }, /* 411 */ ^ asn1/oid.c:424:2: warning: (near initialization for 'oid_names[411].name') [-Wpointer-sign] asn1/oid.c:425:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 413, 0, 8, "id-sha224" }, /* 412 */ ^ asn1/oid.c:425:2: warning: (near initialization for 'oid_names[412].name') [-Wpointer-sign] asn1/oid.c:426:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 414, 0, 8, "id-sha512-224" }, /* 413 */ ^ asn1/oid.c:426:2: warning: (near initialization for 'oid_names[413].name') [-Wpointer-sign] asn1/oid.c:427:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 415, 0, 8, "id-sha512-256" }, /* 414 */ ^ asn1/oid.c:427:2: warning: (near initialization for 'oid_names[414].name') [-Wpointer-sign] asn1/oid.c:428:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 416, 0, 8, "id-sha3-224" }, /* 415 */ ^ asn1/oid.c:428:2: warning: (near initialization for 'oid_names[415].name') [-Wpointer-sign] asn1/oid.c:429:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 417, 0, 8, "id-sha3-256" }, /* 416 */ ^ asn1/oid.c:429:2: warning: (near initialization for 'oid_names[416].name') [-Wpointer-sign] asn1/oid.c:430:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 418, 0, 8, "id-sha3-384" }, /* 417 */ ^ asn1/oid.c:430:2: warning: (near initialization for 'oid_names[417].name') [-Wpointer-sign] asn1/oid.c:431:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0A, 419, 0, 8, "id-sha3-512" }, /* 418 */ ^ asn1/oid.c:431:2: warning: (near initialization for 'oid_names[418].name') [-Wpointer-sign] asn1/oid.c:432:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0B, 420, 0, 8, "id-shake128" }, /* 419 */ ^ asn1/oid.c:432:2: warning: (near initialization for 'oid_names[419].name') [-Wpointer-sign] asn1/oid.c:433:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0C, 0, 0, 8, "id-shake256" }, /* 420 */ ^ asn1/oid.c:433:2: warning: (near initialization for 'oid_names[420].name') [-Wpointer-sign] asn1/oid.c:434:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x86, 0, 1, 4, "" }, /* 421 */ ^ asn1/oid.c:434:2: warning: (near initialization for 'oid_names[421].name') [-Wpointer-sign] asn1/oid.c:435:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0xf8, 0, 1, 5, "" }, /* 422 */ ^ asn1/oid.c:435:2: warning: (near initialization for 'oid_names[422].name') [-Wpointer-sign] asn1/oid.c:436:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x42, 435, 1, 6, "netscape" }, /* 423 */ ^ asn1/oid.c:436:2: warning: (near initialization for 'oid_names[423].name') [-Wpointer-sign] asn1/oid.c:437:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 430, 1, 7, "" }, /* 424 */ ^ asn1/oid.c:437:2: warning: (near initialization for 'oid_names[424].name') [-Wpointer-sign] asn1/oid.c:438:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 426, 0, 8, "nsCertType" }, /* 425 */ ^ asn1/oid.c:438:2: warning: (near initialization for 'oid_names[425].name') [-Wpointer-sign] asn1/oid.c:439:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 427, 0, 8, "nsRevocationUrl" }, /* 426 */ ^ asn1/oid.c:439:2: warning: (near initialization for 'oid_names[426].name') [-Wpointer-sign] asn1/oid.c:440:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 428, 0, 8, "nsCaRevocationUrl" }, /* 427 */ ^ asn1/oid.c:440:2: warning: (near initialization for 'oid_names[427].name') [-Wpointer-sign] asn1/oid.c:441:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 429, 0, 8, "nsCaPolicyUrl" }, /* 428 */ ^ asn1/oid.c:441:2: warning: (near initialization for 'oid_names[428].name') [-Wpointer-sign] asn1/oid.c:442:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0d, 0, 0, 8, "nsComment" }, /* 429 */ ^ asn1/oid.c:442:2: warning: (near initialization for 'oid_names[429].name') [-Wpointer-sign] asn1/oid.c:443:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 433, 1, 7, "directory" }, /* 430 */ ^ asn1/oid.c:443:2: warning: (near initialization for 'oid_names[430].name') [-Wpointer-sign] asn1/oid.c:444:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 431 */ ^ asn1/oid.c:444:2: warning: (near initialization for 'oid_names[431].name') [-Wpointer-sign] asn1/oid.c:445:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 0, 0, 9, "employeeNumber" }, /* 432 */ ^ asn1/oid.c:445:2: warning: (near initialization for 'oid_names[432].name') [-Wpointer-sign] asn1/oid.c:446:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 0, 1, 7, "policy" }, /* 433 */ ^ asn1/oid.c:446:2: warning: (near initialization for 'oid_names[433].name') [-Wpointer-sign] asn1/oid.c:447:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 0, 8, "nsSGC" }, /* 434 */ ^ asn1/oid.c:447:2: warning: (near initialization for 'oid_names[434].name') [-Wpointer-sign] asn1/oid.c:448:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x45, 0, 1, 6, "verisign" }, /* 435 */ ^ asn1/oid.c:448:2: warning: (near initialization for 'oid_names[435].name') [-Wpointer-sign] asn1/oid.c:449:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 0, 1, 7, "pki" }, /* 436 */ ^ asn1/oid.c:449:2: warning: (near initialization for 'oid_names[436].name') [-Wpointer-sign] asn1/oid.c:450:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x09, 0, 1, 8, "attributes" }, /* 437 */ ^ asn1/oid.c:450:2: warning: (near initialization for 'oid_names[437].name') [-Wpointer-sign] asn1/oid.c:451:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 439, 0, 9, "messageType" }, /* 438 */ ^ asn1/oid.c:451:2: warning: (near initialization for 'oid_names[438].name') [-Wpointer-sign] asn1/oid.c:452:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 440, 0, 9, "pkiStatus" }, /* 439 */ ^ asn1/oid.c:452:2: warning: (near initialization for 'oid_names[439].name') [-Wpointer-sign] asn1/oid.c:453:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x04, 441, 0, 9, "failInfo" }, /* 440 */ ^ asn1/oid.c:453:2: warning: (near initialization for 'oid_names[440].name') [-Wpointer-sign] asn1/oid.c:454:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 442, 0, 9, "senderNonce" }, /* 441 */ ^ asn1/oid.c:454:2: warning: (near initialization for 'oid_names[441].name') [-Wpointer-sign] asn1/oid.c:455:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x06, 443, 0, 9, "recipientNonce" }, /* 442 */ ^ asn1/oid.c:455:2: warning: (near initialization for 'oid_names[442].name') [-Wpointer-sign] asn1/oid.c:456:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x07, 444, 0, 9, "transID" }, /* 443 */ ^ asn1/oid.c:456:2: warning: (near initialization for 'oid_names[443].name') [-Wpointer-sign] asn1/oid.c:457:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x08, 0, 0, 9, "extensionReq" }, /* 444 */ ^ asn1/oid.c:457:2: warning: (near initialization for 'oid_names[444].name') [-Wpointer-sign] asn1/oid.c:458:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0x67, 0, 1, 0, "" }, /* 445 */ ^ asn1/oid.c:458:2: warning: (near initialization for 'oid_names[445].name') [-Wpointer-sign] asn1/oid.c:459:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 446 */ ^ asn1/oid.c:459:2: warning: (near initialization for 'oid_names[446].name') [-Wpointer-sign] asn1/oid.c:460:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x05, 0, 1, 2, "" }, /* 447 */ ^ asn1/oid.c:460:2: warning: (near initialization for 'oid_names[447].name') [-Wpointer-sign] asn1/oid.c:461:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 0, 1, 3, "tcg-attribute" }, /* 448 */ ^ asn1/oid.c:461:2: warning: (near initialization for 'oid_names[448].name') [-Wpointer-sign] asn1/oid.c:462:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x01, 450, 0, 4, "tcg-at-tpmManufacturer" }, /* 449 */ ^ asn1/oid.c:462:2: warning: (near initialization for 'oid_names[449].name') [-Wpointer-sign] asn1/oid.c:463:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x02, 451, 0, 4, "tcg-at-tpmModel" }, /* 450 */ ^ asn1/oid.c:463:2: warning: (near initialization for 'oid_names[450].name') [-Wpointer-sign] asn1/oid.c:464:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x03, 452, 0, 4, "tcg-at-tpmVersion" }, /* 451 */ ^ asn1/oid.c:464:2: warning: (near initialization for 'oid_names[451].name') [-Wpointer-sign] asn1/oid.c:465:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 452 */ ^ asn1/oid.c:465:2: warning: (near initialization for 'oid_names[452].name') [-Wpointer-sign] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o collections/hashtable.lo collections/hashtable.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o collections/array.lo collections/array.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c crypto/pkcs5.c:380:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ crypto/pkcs5.c:380:2: warning: (near initialization for 'pbeParameterObjects[0].name') [-Wpointer-sign] crypto/pkcs5.c:381:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^ crypto/pkcs5.c:381:2: warning: (near initialization for 'pbeParameterObjects[1].name') [-Wpointer-sign] crypto/pkcs5.c:382:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^ crypto/pkcs5.c:382:2: warning: (near initialization for 'pbeParameterObjects[2].name') [-Wpointer-sign] crypto/pkcs5.c:383:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ crypto/pkcs5.c:383:2: warning: (near initialization for 'pbeParameterObjects[3].name') [-Wpointer-sign] crypto/pkcs5.c:428:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ crypto/pkcs5.c:428:2: warning: (near initialization for 'pbkdf2ParamsObjects[0].name') [-Wpointer-sign] crypto/pkcs5.c:429:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^ crypto/pkcs5.c:429:2: warning: (near initialization for 'pbkdf2ParamsObjects[1].name') [-Wpointer-sign] crypto/pkcs5.c:430:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^ crypto/pkcs5.c:430:2: warning: (near initialization for 'pbkdf2ParamsObjects[2].name') [-Wpointer-sign] crypto/pkcs5.c:431:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ ^ crypto/pkcs5.c:431:2: warning: (near initialization for 'pbkdf2ParamsObjects[3].name') [-Wpointer-sign] crypto/pkcs5.c:432:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^ crypto/pkcs5.c:432:2: warning: (near initialization for 'pbkdf2ParamsObjects[4].name') [-Wpointer-sign] crypto/pkcs5.c:433:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "prf", ASN1_EOC, ASN1_DEF|ASN1_RAW }, /* 5 */ ^ crypto/pkcs5.c:433:2: warning: (near initialization for 'pbkdf2ParamsObjects[5].name') [-Wpointer-sign] crypto/pkcs5.c:434:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ crypto/pkcs5.c:434:2: warning: (near initialization for 'pbkdf2ParamsObjects[6].name') [-Wpointer-sign] crypto/pkcs5.c:492:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ crypto/pkcs5.c:492:2: warning: (near initialization for 'pbes2ParamsObjects[0].name') [-Wpointer-sign] crypto/pkcs5.c:493:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ ^ crypto/pkcs5.c:493:2: warning: (near initialization for 'pbes2ParamsObjects[1].name') [-Wpointer-sign] crypto/pkcs5.c:494:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ ^ crypto/pkcs5.c:494:2: warning: (near initialization for 'pbes2ParamsObjects[2].name') [-Wpointer-sign] crypto/pkcs5.c:495:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ crypto/pkcs5.c:495:2: warning: (near initialization for 'pbes2ParamsObjects[3].name') [-Wpointer-sign] libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o database/database.lo database/database.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/host.lo networking/host.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/host_resolver.lo networking/host_resolver.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/packet.lo networking/packet.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o networking/host.c: In function 'get_address': networking/host.c:170:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] address.ptr = (char*)&(this->address4.sin_addr.s_addr); ^ networking/host.c:176:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); ^ networking/host_resolver.c: In function 'query_hash': networking/host_resolver.c:144:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), ^ In file included from networking/host.h:35:0, from networking/host_resolver.h:24, from networking/host_resolver.c:18: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/streams/stream.lo networking/streams/stream.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pen/pen.lo pen/pen.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c plugins/plugin_feature.c: In function 'plugin_feature_hash': plugins/plugin_feature.c:128:9: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(feature->arg.custom)); ^ In file included from ./networking/host.h:35:0, from ./networking/host_resolver.h:24, from ./library.h:99, from plugins/plugin_feature.h:29, from plugins/plugin_feature.c:22: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ plugins/plugin_feature.c:133:9: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(feature->arg.xauth)); ^ In file included from ./networking/host.h:35:0, from ./networking/host_resolver.h:24, from ./library.h:99, from plugins/plugin_feature.h:29, from plugins/plugin_feature.c:22: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ plugins/plugin_feature.c: In function 'plugin_feature_get_string': plugins/plugin_feature.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.crypter.key_size) > 0) ^ plugins/plugin_feature.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:273:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:273:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:281:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.aead.key_size) > 0) ^ plugins/plugin_feature.c:281:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:281:6: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:281:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:288:6: warning: unknown conversion type character 'N' in format [-Wformat=] integrity_algorithm_names, feature->arg.signer) > 0) ^ plugins/plugin_feature.c:288:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:288:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:295:6: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, feature->arg.hasher) > 0) ^ plugins/plugin_feature.c:295:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:295:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] pseudo_random_function_names, feature->arg.prf) > 0) ^ plugins/plugin_feature.c:302:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:302:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:309:6: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, feature->arg.dh_group) > 0) ^ plugins/plugin_feature.c:309:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:309:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:316:6: warning: unknown conversion type character 'N' in format [-Wformat=] rng_quality_names, feature->arg.rng_quality) > 0) ^ plugins/plugin_feature.c:316:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:316:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:323:4: warning: unknown conversion type character 'N' in format [-Wformat=] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ^ plugins/plugin_feature.c:323:4: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:332:6: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, feature->arg.privkey) > 0) ^ plugins/plugin_feature.c:332:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:332:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:340:6: warning: unknown conversion type character 'N' in format [-Wformat=] signature_scheme_names, feature->arg.privkey_sign) > 0) ^ plugins/plugin_feature.c:340:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:340:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:348:6: warning: unknown conversion type character 'N' in format [-Wformat=] encryption_scheme_names, feature->arg.privkey_decrypt) > 0) ^ plugins/plugin_feature.c:348:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:348:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, feature->arg.cert) > 0) ^ plugins/plugin_feature.c:356:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:356:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:364:6: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, feature->arg.container) > 0) ^ plugins/plugin_feature.c:364:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:364:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:372:6: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, feature->arg.eap) > 0) ^ plugins/plugin_feature.c:372:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:372:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:379:6: warning: unknown conversion type character 'N' in format [-Wformat=] db_driver_names, feature->arg.database) > 0) ^ plugins/plugin_feature.c:379:6: warning: unknown conversion type character 'N' in format [-Wformat=] plugins/plugin_feature.c:379:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:386:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.fetcher) > 0) ^ plugins/plugin_feature.c:386:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:386:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:393:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.custom) > 0) ^ plugins/plugin_feature.c:393:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:393:6: warning: too many arguments for format [-Wformat-extra-args] plugins/plugin_feature.c:401:6: warning: unknown conversion type character 'N' in format [-Wformat=] feature->arg.xauth) > 0) ^ plugins/plugin_feature.c:401:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] plugins/plugin_feature.c:401:6: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o settings/settings.lo settings/settings.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o settings/settings_parser.lo settings/settings_parser.c selectors/traffic_selector.c: In function 'get_subset': selectors/traffic_selector.c:421:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] from = this->from; ^ selectors/traffic_selector.c:425:8: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] from = other->from; ^ selectors/traffic_selector.c:430:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] to = other->to; ^ selectors/traffic_selector.c:434:6: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] to = this->to; ^ selectors/traffic_selector.c: In function 'get_from_address': selectors/traffic_selector.c:495:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(this->from, sizeof(this->from4)); ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o In file included from ./networking/host.h:35:0, from ./networking/host_resolver.h:24, from ./library.h:99, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ selectors/traffic_selector.c:497:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(this->from, sizeof(this->from6)); ^ In file included from ./networking/host.h:35:0, from ./networking/host_resolver.h:24, from ./library.h:99, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ selectors/traffic_selector.c: In function 'get_to_address': selectors/traffic_selector.c:509:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(this->to, sizeof(this->to4)); ^ In file included from ./networking/host.h:35:0, from ./networking/host_resolver.h:24, from ./library.h:99, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ selectors/traffic_selector.c:511:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(this->to, sizeof(this->to6)); ^ In file included from ./networking/host.h:35:0, from ./networking/host_resolver.h:24, from ./library.h:99, from selectors/traffic_selector.h:29, from selectors/traffic_selector.c:21: ./utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/chunk.lo utils/chunk.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o utils/chunk.c: In function 'chunk_from_fd': utils/chunk.c:316:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *out = chunk_create(buf, total); ^ In file included from utils/chunk.c:30:0: utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c: In function 'chunk_to_hex': utils/chunk.c:477:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len); ^ In file included from utils/chunk.c:30:0: utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c: In function 'chunk_from_hex': utils/chunk.c:549:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len); ^ In file included from utils/chunk.c:30:0: utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c: In function 'chunk_to_base64': utils/chunk.c:591:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len * 4 / 3); ^ In file included from utils/chunk.c:30:0: utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c: In function 'chunk_from_base64': utils/chunk.c:650:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, outlen); ^ In file included from utils/chunk.c:30:0: utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c: In function 'chunk_to_base32': utils/chunk.c:713:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_create(buf, len * 8 / 5); ^ In file included from utils/chunk.c:30:0: utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/lexparser.lo utils/lexparser.c utils/identification.c:64:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, ^ utils/identification.c:64:2: warning: (near initialization for 'x501rdns[0].name') [-Wpointer-sign] utils/identification.c:65:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, ^ utils/identification.c:65:2: warning: (near initialization for 'x501rdns[1].name') [-Wpointer-sign] utils/identification.c:66:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, ^ utils/identification.c:66:2: warning: (near initialization for 'x501rdns[2].name') [-Wpointer-sign] utils/identification.c:67:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, ^ utils/identification.c:67:2: warning: (near initialization for 'x501rdns[3].name') [-Wpointer-sign] utils/identification.c:68:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"S", OID_SURNAME, ASN1_PRINTABLESTRING}, ^ utils/identification.c:68:2: warning: (near initialization for 'x501rdns[4].name') [-Wpointer-sign] utils/identification.c:69:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"SN", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^ utils/identification.c:69:2: warning: (near initialization for 'x501rdns[5].name') [-Wpointer-sign] utils/identification.c:70:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^ utils/identification.c:70:2: warning: (near initialization for 'x501rdns[6].name') [-Wpointer-sign] utils/identification.c:71:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, ^ utils/identification.c:71:2: warning: (near initialization for 'x501rdns[7].name') [-Wpointer-sign] utils/identification.c:72:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, ^ utils/identification.c:72:2: warning: (near initialization for 'x501rdns[8].name') [-Wpointer-sign] utils/identification.c:73:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, ^ utils/identification.c:73:2: warning: (near initialization for 'x501rdns[9].name') [-Wpointer-sign] utils/identification.c:74:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, ^ utils/identification.c:74:2: warning: (near initialization for 'x501rdns[10].name') [-Wpointer-sign] utils/identification.c:75:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, ^ utils/identification.c:75:2: warning: (near initialization for 'x501rdns[11].name') [-Wpointer-sign] utils/identification.c:76:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"T", OID_TITLE, ASN1_PRINTABLESTRING}, ^ utils/identification.c:76:2: warning: (near initialization for 'x501rdns[12].name') [-Wpointer-sign] utils/identification.c:77:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, ^ utils/identification.c:77:2: warning: (near initialization for 'x501rdns[13].name') [-Wpointer-sign] utils/identification.c:78:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"N", OID_NAME, ASN1_PRINTABLESTRING}, ^ utils/identification.c:78:2: warning: (near initialization for 'x501rdns[14].name') [-Wpointer-sign] utils/identification.c:79:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, ^ utils/identification.c:79:2: warning: (near initialization for 'x501rdns[15].name') [-Wpointer-sign] utils/identification.c:80:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, ^ utils/identification.c:80:2: warning: (near initialization for 'x501rdns[16].name') [-Wpointer-sign] utils/identification.c:81:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, ^ utils/identification.c:81:2: warning: (near initialization for 'x501rdns[17].name') [-Wpointer-sign] utils/identification.c:82:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, ^ utils/identification.c:82:2: warning: (near initialization for 'x501rdns[18].name') [-Wpointer-sign] utils/identification.c:83:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^ utils/identification.c:83:2: warning: (near initialization for 'x501rdns[19].name') [-Wpointer-sign] utils/identification.c:84:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^ utils/identification.c:84:2: warning: (near initialization for 'x501rdns[20].name') [-Wpointer-sign] utils/identification.c:85:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^ utils/identification.c:85:2: warning: (near initialization for 'x501rdns[21].name') [-Wpointer-sign] utils/identification.c:86:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^ utils/identification.c:86:2: warning: (near initialization for 'x501rdns[22].name') [-Wpointer-sign] utils/identification.c:87:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^ utils/identification.c:87:2: warning: (near initialization for 'x501rdns[23].name') [-Wpointer-sign] utils/identification.c:88:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^ utils/identification.c:88:2: warning: (near initialization for 'x501rdns[24].name') [-Wpointer-sign] utils/identification.c:89:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^ utils/identification.c:89:2: warning: (near initialization for 'x501rdns[25].name') [-Wpointer-sign] utils/identification.c:90:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^ utils/identification.c:90:2: warning: (near initialization for 'x501rdns[26].name') [-Wpointer-sign] utils/identification.c:91:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^ utils/identification.c:91:2: warning: (near initialization for 'x501rdns[27].name') [-Wpointer-sign] utils/identification.c:92:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} ^ utils/identification.c:92:2: warning: (near initialization for 'x501rdns[28].name') [-Wpointer-sign] utils/identification.c: In function 'dntoa': utils/identification.c:319:4: warning: unknown conversion type character 'B' in format [-Wformat=] written = snprintf(buf, len, "%#B=", &oid_data); ^ utils/identification.c:319:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:319:4: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:319:4: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:363:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] snprintf(buf, len, ""); ^ utils/identification.c:363:3: warning: zero-length gnu_printf format string [-Wformat-zero-length] utils/identification.c: In function 'atodn': utils/identification.c:415:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] oid.ptr = src; ^ utils/identification.c:431:7: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strlen(x501rdns[i].name) == oid.len && ^ In file included from utils/identification.c:18:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'const u_char * const' extern size_t strlen (const char *__s) ^ utils/identification.c:432:8: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'const u_char * const' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:432:8: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:456:15: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] name.ptr = src; ^ utils/identification.c: In function 'compare_dn': utils/identification.c:657:5: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:657:5: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c: In function 'equals_strcasecmp': utils/identification.c:699:3: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:699:3: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c: In function 'matches_string': utils/identification.c:754:7: warning: pointer targets in passing argument 1 of 'strncasecmp' differ in signedness [-Wpointer-sign] encoded.ptr + 1, len) == 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:754:7: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] encoded.ptr + 1, len) == 0) ^ In file included from utils/identification.c:18:0: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c: In function 'identification_printf_hook': utils/identification.c:850:5: warning: unknown conversion type character 'B' in format [-Wformat=] snprintf(buf, sizeof(buf), "%#B", &this->encoded); ^ utils/identification.c:850:5: warning: too many arguments for format [-Wformat-extra-args] utils/identification.c:850:5: warning: unknown conversion type character 'B' in format [-Wformat=] utils/identification.c:850:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o utils/lexparser.c: In function 'match': utils/lexparser.c:34:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^ In file included from ./utils/utils.h:29:0, from ./library.h:98, from utils/lexparser.h:25, from utils/lexparser.c:15: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char * const' extern size_t strlen (const char *__s) ^ utils/lexparser.c:34:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^ In file included from ./utils/utils.h:29:0, from ./library.h:98, from utils/lexparser.h:25, from utils/lexparser.c:15: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char * const' extern size_t strlen (const char *__s) ^ utils/lexparser.c:34:2: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^ utils/lexparser.c:34:2: note: expected 'const char *' but argument is of type 'u_char * const' utils/lexparser.c:34:2: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] utils/lexparser.c:34:2: note: expected 'const char *' but argument is of type 'u_char * const' utils/lexparser.c:34:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] In file included from ./utils/utils.h:29:0, from ./library.h:98, from utils/lexparser.h:25, from utils/lexparser.c:15: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char * const' extern size_t strlen (const char *__s) ^ utils/lexparser.c:34:2: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^ utils/lexparser.c:34:2: note: expected 'const char *' but argument is of type 'u_char * const' utils/lexparser.c:34:2: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] utils/lexparser.c:34:2: note: expected 'const char *' but argument is of type 'u_char * const' utils/lexparser.c:34:2: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] In file included from ./utils/utils.h:29:0, from ./library.h:98, from utils/lexparser.h:25, from utils/lexparser.c:15: /usr/include/string.h:143:12: note: expected 'const char *' but argument is of type 'u_char * const' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ utils/optionsfrom.c: In function 'from': utils/optionsfrom.c:103:10: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); ^ utils/optionsfrom.c:172:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] newargv[next] = token.ptr; ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o utils/parser_helper.c: In function 'string_get': utils/parser_helper.c:195:2: warning: pointer targets in return differ in signedness [-Wpointer-sign] return data.ptr; ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/test.lo utils/test.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o threading/thread.lo threading/thread.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o threading/rwlock.lo threading/rwlock.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o threading/semaphore.lo threading/semaphore.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_LIB_DIR=\"/usr/lib/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -rdynamic -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan.la -rpath /usr/lib/strongimcv library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/utils/strerror.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo -ldl -lpthread libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/utils/.libs/strerror.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o -ldl -lpthread -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' Making all in plugins/random make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/random' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o random_plugin.lo random_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o random_rng.lo random_rng.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-random.la -rpath /usr/lib/strongimcv/plugins random_plugin.lo random_rng.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/random' Making all in plugins/nonce make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/nonce' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o nonce_plugin.lo nonce_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-nonce.la -rpath /usr/lib/strongimcv/plugins nonce_plugin.lo nonce_nonceg.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/hmac' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o hmac_plugin.lo hmac_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o hmac.lo hmac.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-hmac.la -rpath /usr/lib/strongimcv/plugins hmac_plugin.lo hmac.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/cmac' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o cmac_plugin.lo cmac_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o cmac.lo cmac.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-cmac.la -rpath /usr/lib/strongimcv/plugins cmac_plugin.lo cmac.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/xcbc' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o xcbc_plugin.lo xcbc_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o xcbc.lo xcbc.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-xcbc.la -rpath /usr/lib/strongimcv/plugins xcbc_plugin.lo xcbc.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/x509' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o x509_plugin.lo x509_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o x509_cert.lo x509_cert.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o x509_crl.lo x509_crl.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o x509_crl.c:164:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^ x509_crl.c:164:2: warning: (near initialization for 'crlObjects[0].name') [-Wpointer-sign] x509_crl.c:165:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^ x509_crl.c:165:2: warning: (near initialization for 'crlObjects[1].name') [-Wpointer-sign] x509_crl.c:166:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_OPT | ^ x509_crl.c:166:2: warning: (near initialization for 'crlObjects[2].name') [-Wpointer-sign] x509_crl.c:168:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^ x509_crl.c:168:2: warning: (near initialization for 'crlObjects[3].name') [-Wpointer-sign] x509_crl.c:169:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ ^ x509_crl.c:169:2: warning: (near initialization for 'crlObjects[4].name') [-Wpointer-sign] x509_crl.c:170:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^ x509_crl.c:170:2: warning: (near initialization for 'crlObjects[5].name') [-Wpointer-sign] x509_crl.c:171:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ ^ x509_crl.c:171:2: warning: (near initialization for 'crlObjects[6].name') [-Wpointer-sign] x509_crl.c:172:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ ^ x509_crl.c:172:2: warning: (near initialization for 'crlObjects[7].name') [-Wpointer-sign] x509_crl.c:173:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | ^ x509_crl.c:173:2: warning: (near initialization for 'crlObjects[8].name') [-Wpointer-sign] x509_crl.c:175:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ ^ x509_crl.c:175:2: warning: (near initialization for 'crlObjects[9].name') [-Wpointer-sign] x509_crl.c:176:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ ^ x509_crl.c:176:2: warning: (near initialization for 'crlObjects[10].name') [-Wpointer-sign] x509_crl.c:177:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ ^ x509_crl.c:177:2: warning: (near initialization for 'crlObjects[11].name') [-Wpointer-sign] x509_crl.c:178:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | ^ x509_crl.c:178:2: warning: (near initialization for 'crlObjects[12].name') [-Wpointer-sign] x509_crl.c:180:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ ^ x509_crl.c:180:2: warning: (near initialization for 'crlObjects[13].name') [-Wpointer-sign] x509_crl.c:181:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ ^ x509_crl.c:181:2: warning: (near initialization for 'crlObjects[14].name') [-Wpointer-sign] x509_crl.c:182:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | ^ x509_crl.c:182:2: warning: (near initialization for 'crlObjects[15].name') [-Wpointer-sign] x509_crl.c:184:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ ^ x509_crl.c:184:2: warning: (near initialization for 'crlObjects[16].name') [-Wpointer-sign] x509_crl.c:185:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ ^ x509_crl.c:185:2: warning: (near initialization for 'crlObjects[17].name') [-Wpointer-sign] x509_crl.c:186:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ ^ x509_crl.c:186:2: warning: (near initialization for 'crlObjects[18].name') [-Wpointer-sign] x509_crl.c:187:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ ^ x509_crl.c:187:2: warning: (near initialization for 'crlObjects[19].name') [-Wpointer-sign] x509_crl.c:188:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ ^ x509_crl.c:188:2: warning: (near initialization for 'crlObjects[20].name') [-Wpointer-sign] x509_crl.c:189:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ ^ x509_crl.c:189:2: warning: (near initialization for 'crlObjects[21].name') [-Wpointer-sign] x509_crl.c:190:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ ^ x509_crl.c:190:2: warning: (near initialization for 'crlObjects[22].name') [-Wpointer-sign] x509_crl.c:191:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | ^ x509_crl.c:191:2: warning: (near initialization for 'crlObjects[23].name') [-Wpointer-sign] x509_ac.c:227:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ x509_ac.c:227:2: warning: (near initialization for 'roleSyntaxObjects[0].name') [-Wpointer-sign] x509_crl.c:193:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ ^ x509_crl.c:193:2: warning: (near initialization for 'crlObjects[24].name') [-Wpointer-sign] x509_ac.c:228:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^ x509_ac.c:228:2: warning: (near initialization for 'roleSyntaxObjects[1].name') [-Wpointer-sign] x509_crl.c:194:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^ x509_crl.c:194:2: warning: (near initialization for 'crlObjects[25].name') [-Wpointer-sign] x509_ac.c:230:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^ x509_ac.c:230:2: warning: (near initialization for 'roleSyntaxObjects[2].name') [-Wpointer-sign] x509_crl.c:195:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^ x509_crl.c:195:2: warning: (near initialization for 'crlObjects[26].name') [-Wpointer-sign] x509_ac.c:231:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ ^ x509_ac.c:231:2: warning: (near initialization for 'roleSyntaxObjects[3].name') [-Wpointer-sign] x509_crl.c:196:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ ^ x509_crl.c:196:2: warning: (near initialization for 'crlObjects[27].name') [-Wpointer-sign] x509_ac.c:232:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_ac.c:232:2: warning: (near initialization for 'roleSyntaxObjects[4].name') [-Wpointer-sign] x509_crl.c:197:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ ^ x509_crl.c:197:2: warning: (near initialization for 'crlObjects[28].name') [-Wpointer-sign] x509_crl.c:198:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_crl.c:198:2: warning: (near initialization for 'crlObjects[29].name') [-Wpointer-sign] x509_ac.c:263:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ x509_ac.c:263:2: warning: (near initialization for 'ietfAttrSyntaxObjects[0].name') [-Wpointer-sign] x509_ac.c:264:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^ x509_ac.c:264:2: warning: (near initialization for 'ietfAttrSyntaxObjects[1].name') [-Wpointer-sign] x509_ac.c:266:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^ x509_ac.c:266:2: warning: (near initialization for 'ietfAttrSyntaxObjects[2].name') [-Wpointer-sign] x509_ac.c:267:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ ^ x509_ac.c:267:2: warning: (near initialization for 'ietfAttrSyntaxObjects[3].name') [-Wpointer-sign] x509_ac.c:268:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | ^ x509_ac.c:268:2: warning: (near initialization for 'ietfAttrSyntaxObjects[4].name') [-Wpointer-sign] x509_ac.c:270:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^ x509_ac.c:270:2: warning: (near initialization for 'ietfAttrSyntaxObjects[5].name') [-Wpointer-sign] x509_ac.c:271:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "oid", ASN1_OID, ASN1_OPT | ^ x509_ac.c:271:2: warning: (near initialization for 'ietfAttrSyntaxObjects[6].name') [-Wpointer-sign] x509_ac.c:273:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^ x509_ac.c:273:2: warning: (near initialization for 'ietfAttrSyntaxObjects[7].name') [-Wpointer-sign] x509_ac.c:274:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "string", ASN1_UTF8STRING, ASN1_OPT | ^ x509_ac.c:274:2: warning: (near initialization for 'ietfAttrSyntaxObjects[8].name') [-Wpointer-sign] x509_ac.c:276:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^ x509_ac.c:276:2: warning: (near initialization for 'ietfAttrSyntaxObjects[9].name') [-Wpointer-sign] x509_ac.c:277:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^ x509_ac.c:277:2: warning: (near initialization for 'ietfAttrSyntaxObjects[10].name') [-Wpointer-sign] x509_ac.c:278:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_ac.c:278:2: warning: (near initialization for 'ietfAttrSyntaxObjects[11].name') [-Wpointer-sign] x509_ac.c:331:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^ x509_ac.c:331:2: warning: (near initialization for 'acObjects[0].name') [-Wpointer-sign] x509_ac.c:332:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^ x509_ac.c:332:2: warning: (near initialization for 'acObjects[1].name') [-Wpointer-sign] x509_ac.c:333:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_DEF | ^ x509_ac.c:333:2: warning: (near initialization for 'acObjects[2].name') [-Wpointer-sign] x509_ac.c:335:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^ x509_ac.c:335:2: warning: (near initialization for 'acObjects[3].name') [-Wpointer-sign] x509_ac.c:336:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ ^ x509_ac.c:336:2: warning: (near initialization for 'acObjects[4].name') [-Wpointer-sign] x509_ac.c:337:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^ x509_ac.c:337:2: warning: (near initialization for 'acObjects[5].name') [-Wpointer-sign] x509_ac.c:338:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^ x509_ac.c:338:2: warning: (near initialization for 'acObjects[6].name') [-Wpointer-sign] x509_ac.c:339:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^ x509_ac.c:339:2: warning: (near initialization for 'acObjects[7].name') [-Wpointer-sign] x509_ac.c:341:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ ^ x509_ac.c:341:2: warning: (near initialization for 'acObjects[8].name') [-Wpointer-sign] x509_ac.c:342:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^ x509_ac.c:342:2: warning: (near initialization for 'acObjects[9].name') [-Wpointer-sign] x509_ac.c:343:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | ^ x509_ac.c:343:2: warning: (near initialization for 'acObjects[10].name') [-Wpointer-sign] x509_ac.c:345:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^ x509_ac.c:345:2: warning: (near initialization for 'acObjects[11].name') [-Wpointer-sign] x509_ac.c:346:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ ^ x509_ac.c:346:2: warning: (near initialization for 'acObjects[12].name') [-Wpointer-sign] x509_ac.c:347:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ ^ x509_ac.c:347:2: warning: (near initialization for 'acObjects[13].name') [-Wpointer-sign] x509_ac.c:348:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^ x509_ac.c:348:2: warning: (near initialization for 'acObjects[14].name') [-Wpointer-sign] x509_ac.c:350:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^ x509_ac.c:350:2: warning: (near initialization for 'acObjects[15].name') [-Wpointer-sign] x509_ac.c:351:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ ^ x509_ac.c:351:2: warning: (near initialization for 'acObjects[16].name') [-Wpointer-sign] x509_ac.c:352:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ ^ x509_ac.c:352:2: warning: (near initialization for 'acObjects[17].name') [-Wpointer-sign] x509_ac.c:353:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ ^ x509_ac.c:353:2: warning: (near initialization for 'acObjects[18].name') [-Wpointer-sign] x509_ac.c:354:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | ^ x509_ac.c:354:2: warning: (near initialization for 'acObjects[19].name') [-Wpointer-sign] x509_ac.c:356:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ ^ x509_ac.c:356:2: warning: (near initialization for 'acObjects[20].name') [-Wpointer-sign] x509_ac.c:357:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ ^ x509_ac.c:357:2: warning: (near initialization for 'acObjects[21].name') [-Wpointer-sign] x509_ac.c:358:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^ x509_ac.c:358:2: warning: (near initialization for 'acObjects[22].name') [-Wpointer-sign] x509_ac.c:359:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ ^ x509_ac.c:359:2: warning: (near initialization for 'acObjects[23].name') [-Wpointer-sign] x509_ac.c:360:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ ^ x509_ac.c:360:2: warning: (near initialization for 'acObjects[24].name') [-Wpointer-sign] x509_ac.c:361:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^ x509_ac.c:361:2: warning: (near initialization for 'acObjects[25].name') [-Wpointer-sign] x509_ac.c:363:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^ x509_ac.c:363:2: warning: (near initialization for 'acObjects[26].name') [-Wpointer-sign] x509_ac.c:364:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^ x509_ac.c:364:2: warning: (near initialization for 'acObjects[27].name') [-Wpointer-sign] x509_ac.c:365:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ ^ x509_ac.c:365:2: warning: (near initialization for 'acObjects[28].name') [-Wpointer-sign] x509_ac.c:366:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ ^ x509_ac.c:366:2: warning: (near initialization for 'acObjects[29].name') [-Wpointer-sign] x509_ac.c:367:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ ^ x509_ac.c:367:2: warning: (near initialization for 'acObjects[30].name') [-Wpointer-sign] x509_ac.c:368:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^ x509_ac.c:368:2: warning: (near initialization for 'acObjects[31].name') [-Wpointer-sign] x509_ac.c:370:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ ^ x509_ac.c:370:2: warning: (near initialization for 'acObjects[32].name') [-Wpointer-sign] x509_ac.c:371:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ ^ x509_ac.c:371:2: warning: (near initialization for 'acObjects[33].name') [-Wpointer-sign] x509_ac.c:372:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ ^ x509_ac.c:372:2: warning: (near initialization for 'acObjects[34].name') [-Wpointer-sign] x509_ac.c:373:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ ^ x509_ac.c:373:2: warning: (near initialization for 'acObjects[35].name') [-Wpointer-sign] x509_ac.c:374:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ ^ x509_ac.c:374:2: warning: (near initialization for 'acObjects[36].name') [-Wpointer-sign] x509_ac.c:375:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ ^ x509_ac.c:375:2: warning: (near initialization for 'acObjects[37].name') [-Wpointer-sign] x509_ac.c:376:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ ^ x509_ac.c:376:2: warning: (near initialization for 'acObjects[38].name') [-Wpointer-sign] x509_ac.c:377:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ ^ x509_ac.c:377:2: warning: (near initialization for 'acObjects[39].name') [-Wpointer-sign] x509_ac.c:378:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ ^ x509_ac.c:378:2: warning: (near initialization for 'acObjects[40].name') [-Wpointer-sign] x509_ac.c:379:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ ^ x509_ac.c:379:2: warning: (near initialization for 'acObjects[41].name') [-Wpointer-sign] x509_ac.c:380:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ ^ x509_ac.c:380:2: warning: (near initialization for 'acObjects[42].name') [-Wpointer-sign] x509_ac.c:381:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ ^ x509_ac.c:381:2: warning: (near initialization for 'acObjects[43].name') [-Wpointer-sign] x509_ac.c:382:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ ^ x509_ac.c:382:2: warning: (near initialization for 'acObjects[44].name') [-Wpointer-sign] x509_ac.c:383:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ ^ x509_ac.c:383:2: warning: (near initialization for 'acObjects[45].name') [-Wpointer-sign] x509_ac.c:384:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ ^ x509_ac.c:384:2: warning: (near initialization for 'acObjects[46].name') [-Wpointer-sign] x509_ac.c:385:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ ^ x509_ac.c:385:2: warning: (near initialization for 'acObjects[47].name') [-Wpointer-sign] x509_ac.c:386:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ ^ x509_ac.c:386:2: warning: (near initialization for 'acObjects[48].name') [-Wpointer-sign] x509_ac.c:387:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ ^ x509_ac.c:387:2: warning: (near initialization for 'acObjects[49].name') [-Wpointer-sign] x509_ac.c:388:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | ^ x509_ac.c:388:2: warning: (near initialization for 'acObjects[50].name') [-Wpointer-sign] x509_ac.c:390:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ ^ x509_ac.c:390:2: warning: (near initialization for 'acObjects[51].name') [-Wpointer-sign] x509_ac.c:391:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ ^ x509_ac.c:391:2: warning: (near initialization for 'acObjects[52].name') [-Wpointer-sign] x509_ac.c:392:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ ^ x509_ac.c:392:2: warning: (near initialization for 'acObjects[53].name') [-Wpointer-sign] x509_ac.c:393:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ ^ x509_ac.c:393:2: warning: (near initialization for 'acObjects[54].name') [-Wpointer-sign] x509_ac.c:394:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_ac.c:394:2: warning: (near initialization for 'acObjects[55].name') [-Wpointer-sign] x509_cert.c:271:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ x509_cert.c:271:2: warning: (near initialization for 'basicConstraintsObjects[0].name') [-Wpointer-sign] x509_cert.c:272:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ ^ x509_cert.c:272:2: warning: (near initialization for 'basicConstraintsObjects[1].name') [-Wpointer-sign] x509_cert.c:273:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ ^ x509_cert.c:273:2: warning: (near initialization for 'basicConstraintsObjects[2].name') [-Wpointer-sign] x509_cert.c:274:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^ x509_cert.c:274:2: warning: (near initialization for 'basicConstraintsObjects[3].name') [-Wpointer-sign] x509_cert.c:275:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:275:2: warning: (near initialization for 'basicConstraintsObjects[4].name') [-Wpointer-sign] x509_cert.c:323:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ ^ x509_cert.c:323:2: warning: (near initialization for 'otherNameObjects[0].name') [-Wpointer-sign] x509_cert.c:324:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ ^ x509_cert.c:324:2: warning: (near initialization for 'otherNameObjects[1].name') [-Wpointer-sign] x509_cert.c:325:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] {0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:325:2: warning: (near initialization for 'otherNameObjects[2].name') [-Wpointer-sign] x509_cert.c:390:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ ^ x509_cert.c:390:2: warning: (near initialization for 'generalNameObjects[0].name') [-Wpointer-sign] x509_cert.c:391:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ ^ x509_cert.c:391:2: warning: (near initialization for 'generalNameObjects[1].name') [-Wpointer-sign] x509_cert.c:392:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ ^ x509_cert.c:392:2: warning: (near initialization for 'generalNameObjects[2].name') [-Wpointer-sign] x509_cert.c:393:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ ^ x509_cert.c:393:2: warning: (near initialization for 'generalNameObjects[3].name') [-Wpointer-sign] x509_cert.c:394:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ ^ x509_cert.c:394:2: warning: (near initialization for 'generalNameObjects[4].name') [-Wpointer-sign] x509_cert.c:395:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^ x509_cert.c:395:2: warning: (near initialization for 'generalNameObjects[5].name') [-Wpointer-sign] x509_cert.c:396:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ ^ x509_cert.c:396:2: warning: (near initialization for 'generalNameObjects[6].name') [-Wpointer-sign] x509_cert.c:397:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^ x509_cert.c:397:2: warning: (near initialization for 'generalNameObjects[7].name') [-Wpointer-sign] x509_cert.c:398:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ ^ x509_cert.c:398:2: warning: (near initialization for 'generalNameObjects[8].name') [-Wpointer-sign] x509_cert.c:399:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^ x509_cert.c:399:2: warning: (near initialization for 'generalNameObjects[9].name') [-Wpointer-sign] x509_cert.c:400:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ ^ x509_cert.c:400:2: warning: (near initialization for 'generalNameObjects[10].name') [-Wpointer-sign] x509_cert.c:401:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ ^ x509_cert.c:401:2: warning: (near initialization for 'generalNameObjects[11].name') [-Wpointer-sign] x509_cert.c:402:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ ^ x509_cert.c:402:2: warning: (near initialization for 'generalNameObjects[12].name') [-Wpointer-sign] x509_cert.c:403:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ ^ x509_cert.c:403:2: warning: (near initialization for 'generalNameObjects[13].name') [-Wpointer-sign] x509_cert.c:404:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ ^ x509_cert.c:404:2: warning: (near initialization for 'generalNameObjects[14].name') [-Wpointer-sign] x509_cert.c:405:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ ^ x509_cert.c:405:2: warning: (near initialization for 'generalNameObjects[15].name') [-Wpointer-sign] x509_cert.c:406:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ ^ x509_cert.c:406:2: warning: (near initialization for 'generalNameObjects[16].name') [-Wpointer-sign] x509_cert.c:407:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ ^ x509_cert.c:407:2: warning: (near initialization for 'generalNameObjects[17].name') [-Wpointer-sign] x509_cert.c:408:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:408:2: warning: (near initialization for 'generalNameObjects[18].name') [-Wpointer-sign] x509_cert.c:495:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:495:2: warning: (near initialization for 'generalNamesObjects[0].name') [-Wpointer-sign] x509_cert.c:496:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ ^ x509_cert.c:496:2: warning: (near initialization for 'generalNamesObjects[1].name') [-Wpointer-sign] x509_cert.c:497:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^ x509_cert.c:497:2: warning: (near initialization for 'generalNamesObjects[2].name') [-Wpointer-sign] x509_cert.c:498:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:498:2: warning: (near initialization for 'generalNamesObjects[3].name') [-Wpointer-sign] x509_cert.c:535:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ x509_cert.c:535:2: warning: (near initialization for 'authKeyIdentifierObjects[0].name') [-Wpointer-sign] x509_cert.c:536:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ ^ x509_cert.c:536:2: warning: (near initialization for 'authKeyIdentifierObjects[1].name') [-Wpointer-sign] x509_cert.c:537:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^ x509_cert.c:537:2: warning: (near initialization for 'authKeyIdentifierObjects[2].name') [-Wpointer-sign] x509_cert.c:538:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^ x509_cert.c:538:2: warning: (near initialization for 'authKeyIdentifierObjects[3].name') [-Wpointer-sign] x509_cert.c:539:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^ x509_cert.c:539:2: warning: (near initialization for 'authKeyIdentifierObjects[4].name') [-Wpointer-sign] x509_cert.c:540:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ ^ x509_cert.c:540:2: warning: (near initialization for 'authKeyIdentifierObjects[5].name') [-Wpointer-sign] x509_cert.c:541:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^ x509_cert.c:541:2: warning: (near initialization for 'authKeyIdentifierObjects[6].name') [-Wpointer-sign] x509_cert.c:542:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:542:2: warning: (near initialization for 'authKeyIdentifierObjects[7].name') [-Wpointer-sign] x509_cert.c:589:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:589:2: warning: (near initialization for 'authInfoAccessObjects[0].name') [-Wpointer-sign] x509_cert.c:590:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^ x509_cert.c:590:2: warning: (near initialization for 'authInfoAccessObjects[1].name') [-Wpointer-sign] x509_cert.c:591:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ ^ x509_cert.c:591:2: warning: (near initialization for 'authInfoAccessObjects[2].name') [-Wpointer-sign] x509_cert.c:592:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ ^ x509_cert.c:592:2: warning: (near initialization for 'authInfoAccessObjects[3].name') [-Wpointer-sign] x509_cert.c:593:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^ x509_cert.c:593:2: warning: (near initialization for 'authInfoAccessObjects[4].name') [-Wpointer-sign] x509_cert.c:594:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:594:2: warning: (near initialization for 'authInfoAccessObjects[5].name') [-Wpointer-sign] x509_cert.c: In function 'parse_authorityInfoAccess': x509_cert.c:639:9: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:639:9: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: At top level: x509_cert.c:719:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:719:2: warning: (near initialization for 'extendedKeyUsageObjects[0].name') [-Wpointer-sign] x509_cert.c:720:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ ^ x509_cert.c:720:2: warning: (near initialization for 'extendedKeyUsageObjects[1].name') [-Wpointer-sign] x509_cert.c:721:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^ x509_cert.c:721:2: warning: (near initialization for 'extendedKeyUsageObjects[2].name') [-Wpointer-sign] x509_cert.c:722:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:722:2: warning: (near initialization for 'extendedKeyUsageObjects[3].name') [-Wpointer-sign] x509_cert.c:772:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:772:2: warning: (near initialization for 'crlDistributionPointsObjects[0].name') [-Wpointer-sign] x509_cert.c:773:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^ x509_cert.c:773:2: warning: (near initialization for 'crlDistributionPointsObjects[1].name') [-Wpointer-sign] x509_cert.c:774:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 2 */ ^ x509_cert.c:774:2: warning: (near initialization for 'crlDistributionPointsObjects[2].name') [-Wpointer-sign] x509_cert.c:775:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^ x509_cert.c:775:2: warning: (near initialization for 'crlDistributionPointsObjects[3].name') [-Wpointer-sign] x509_cert.c:776:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 4 */ ^ x509_cert.c:776:2: warning: (near initialization for 'crlDistributionPointsObjects[4].name') [-Wpointer-sign] x509_cert.c:777:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ ^ x509_cert.c:777:2: warning: (near initialization for 'crlDistributionPointsObjects[5].name') [-Wpointer-sign] x509_cert.c:778:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ ^ x509_cert.c:778:2: warning: (near initialization for 'crlDistributionPointsObjects[6].name') [-Wpointer-sign] x509_cert.c:779:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^ x509_cert.c:779:2: warning: (near initialization for 'crlDistributionPointsObjects[7].name') [-Wpointer-sign] x509_cert.c:780:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ ^ x509_cert.c:780:2: warning: (near initialization for 'crlDistributionPointsObjects[8].name') [-Wpointer-sign] x509_cert.c:781:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^ x509_cert.c:781:2: warning: (near initialization for 'crlDistributionPointsObjects[9].name') [-Wpointer-sign] x509_cert.c:782:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ ^ x509_cert.c:782:2: warning: (near initialization for 'crlDistributionPointsObjects[10].name') [-Wpointer-sign] x509_cert.c:783:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^ x509_cert.c:783:2: warning: (near initialization for 'crlDistributionPointsObjects[11].name') [-Wpointer-sign] x509_cert.c:784:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ ^ x509_cert.c:784:2: warning: (near initialization for 'crlDistributionPointsObjects[12].name') [-Wpointer-sign] x509_cert.c:785:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:785:2: warning: (near initialization for 'crlDistributionPointsObjects[13].name') [-Wpointer-sign] x509_cert.c: In function 'add_cdps': x509_cert.c:804:3: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ x509_cert.c:804:3: warning: too many arguments for format [-Wformat-extra-args] x509_cert.c: At top level: x509_cert.c:883:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:883:2: warning: (near initialization for 'nameConstraintsObjects[0].name') [-Wpointer-sign] x509_cert.c:884:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ ^ x509_cert.c:884:2: warning: (near initialization for 'nameConstraintsObjects[1].name') [-Wpointer-sign] x509_cert.c:885:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ ^ x509_cert.c:885:2: warning: (near initialization for 'nameConstraintsObjects[2].name') [-Wpointer-sign] x509_cert.c:886:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ ^ x509_cert.c:886:2: warning: (near initialization for 'nameConstraintsObjects[3].name') [-Wpointer-sign] x509_cert.c:887:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ ^ x509_cert.c:887:2: warning: (near initialization for 'nameConstraintsObjects[4].name') [-Wpointer-sign] x509_cert.c:888:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ ^ x509_cert.c:888:2: warning: (near initialization for 'nameConstraintsObjects[5].name') [-Wpointer-sign] x509_cert.c:889:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^ x509_cert.c:889:2: warning: (near initialization for 'nameConstraintsObjects[6].name') [-Wpointer-sign] x509_cert.c:890:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 7 */ ^ x509_cert.c:890:2: warning: (near initialization for 'nameConstraintsObjects[7].name') [-Wpointer-sign] x509_cert.c:891:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:891:2: warning: (near initialization for 'nameConstraintsObjects[8].name') [-Wpointer-sign] x509_cert.c:939:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:939:2: warning: (near initialization for 'certificatePoliciesObject[0].name') [-Wpointer-sign] x509_cert.c:940:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^ x509_cert.c:940:2: warning: (near initialization for 'certificatePoliciesObject[1].name') [-Wpointer-sign] x509_cert.c:941:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ ^ x509_cert.c:941:2: warning: (near initialization for 'certificatePoliciesObject[2].name') [-Wpointer-sign] x509_cert.c:942:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ ^ x509_cert.c:942:2: warning: (near initialization for 'certificatePoliciesObject[3].name') [-Wpointer-sign] x509_cert.c:943:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ ^ x509_cert.c:943:2: warning: (near initialization for 'certificatePoliciesObject[4].name') [-Wpointer-sign] x509_cert.c:944:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ ^ x509_cert.c:944:2: warning: (near initialization for 'certificatePoliciesObject[5].name') [-Wpointer-sign] x509_cert.c:945:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 6 */ ^ x509_cert.c:945:2: warning: (near initialization for 'certificatePoliciesObject[6].name') [-Wpointer-sign] x509_cert.c:946:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^ x509_cert.c:946:2: warning: (near initialization for 'certificatePoliciesObject[7].name') [-Wpointer-sign] x509_cert.c:947:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 8 */ ^ x509_cert.c:947:2: warning: (near initialization for 'certificatePoliciesObject[8].name') [-Wpointer-sign] x509_cert.c:948:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "explicitText", ASN1_EOC, ASN1_RAW }, /* 9 */ ^ x509_cert.c:948:2: warning: (near initialization for 'certificatePoliciesObject[9].name') [-Wpointer-sign] x509_cert.c:949:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "end choice", ASN1_EOC, ASN1_END }, /* 10 */ ^ x509_cert.c:949:2: warning: (near initialization for 'certificatePoliciesObject[10].name') [-Wpointer-sign] x509_cert.c:950:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 12 */ ^ x509_cert.c:950:2: warning: (near initialization for 'certificatePoliciesObject[11].name') [-Wpointer-sign] x509_cert.c:951:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 13 */ ^ x509_cert.c:951:2: warning: (near initialization for 'certificatePoliciesObject[12].name') [-Wpointer-sign] x509_cert.c:952:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:952:2: warning: (near initialization for 'certificatePoliciesObject[13].name') [-Wpointer-sign] x509_cert.c: In function 'parse_certificatePolicies': x509_cert.c:991:6: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] policy->cps_uri = strndup(object.ptr, object.len); ^ In file included from x509_cert.c:26:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ x509_cert.c:991:6: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] policy->cps_uri = strndup(object.ptr, object.len); ^ In file included from /usr/include/string.h:633:0, from x509_cert.c:26: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ x509_cert.c: At top level: x509_cert.c:1008:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:1008:2: warning: (near initialization for 'policyMappingsObjects[0].name') [-Wpointer-sign] x509_cert.c:1009:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^ x509_cert.c:1009:2: warning: (near initialization for 'policyMappingsObjects[1].name') [-Wpointer-sign] x509_cert.c:1010:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ ^ x509_cert.c:1010:2: warning: (near initialization for 'policyMappingsObjects[2].name') [-Wpointer-sign] x509_cert.c:1011:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ ^ x509_cert.c:1011:2: warning: (near initialization for 'policyMappingsObjects[3].name') [-Wpointer-sign] x509_cert.c:1012:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^ x509_cert.c:1012:2: warning: (near initialization for 'policyMappingsObjects[4].name') [-Wpointer-sign] x509_cert.c:1013:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:1013:2: warning: (near initialization for 'policyMappingsObjects[5].name') [-Wpointer-sign] x509_cert.c:1064:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ x509_cert.c:1064:2: warning: (near initialization for 'policyConstraintsObjects[0].name') [-Wpointer-sign] x509_cert.c:1065:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ ^ x509_cert.c:1065:2: warning: (near initialization for 'policyConstraintsObjects[1].name') [-Wpointer-sign] x509_cert.c:1066:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^ x509_cert.c:1066:2: warning: (near initialization for 'policyConstraintsObjects[2].name') [-Wpointer-sign] x509_cert.c:1067:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^ x509_cert.c:1067:2: warning: (near initialization for 'policyConstraintsObjects[3].name') [-Wpointer-sign] x509_cert.c:1068:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ ^ x509_cert.c:1068:2: warning: (near initialization for 'policyConstraintsObjects[4].name') [-Wpointer-sign] x509_cert.c:1069:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^ x509_cert.c:1069:2: warning: (near initialization for 'policyConstraintsObjects[5].name') [-Wpointer-sign] x509_cert.c:1070:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^ x509_cert.c:1070:2: warning: (near initialization for 'policyConstraintsObjects[6].name') [-Wpointer-sign] x509_cert.c:1071:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:1071:2: warning: (near initialization for 'policyConstraintsObjects[7].name') [-Wpointer-sign] x509_cert.c:1110:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_cert.c:1110:2: warning: (near initialization for 'ipAddrBlocksObjects[0].name') [-Wpointer-sign] x509_cert.c:1111:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^ x509_cert.c:1111:2: warning: (near initialization for 'ipAddrBlocksObjects[1].name') [-Wpointer-sign] x509_cert.c:1112:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^ x509_cert.c:1112:2: warning: (near initialization for 'ipAddrBlocksObjects[2].name') [-Wpointer-sign] x509_cert.c:1113:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "inherit", ASN1_NULL, ASN1_OPT|ASN1_NONE }, /* 3 */ ^ x509_cert.c:1113:2: warning: (near initialization for 'ipAddrBlocksObjects[3].name') [-Wpointer-sign] x509_cert.c:1114:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 4 */ ^ x509_cert.c:1114:2: warning: (near initialization for 'ipAddrBlocksObjects[4].name') [-Wpointer-sign] x509_cert.c:1115:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 5 */ ^ x509_cert.c:1115:2: warning: (near initialization for 'ipAddrBlocksObjects[5].name') [-Wpointer-sign] x509_cert.c:1116:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 6 */ ^ x509_cert.c:1116:2: warning: (near initialization for 'ipAddrBlocksObjects[6].name') [-Wpointer-sign] x509_cert.c:1117:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^ x509_cert.c:1117:2: warning: (near initialization for 'ipAddrBlocksObjects[7].name') [-Wpointer-sign] x509_cert.c:1118:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "addressRange", ASN1_SEQUENCE, ASN1_OPT|ASN1_NONE }, /* 8 */ ^ x509_cert.c:1118:2: warning: (near initialization for 'ipAddrBlocksObjects[8].name') [-Wpointer-sign] x509_cert.c:1119:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 9 */ ^ x509_cert.c:1119:2: warning: (near initialization for 'ipAddrBlocksObjects[9].name') [-Wpointer-sign] x509_cert.c:1120:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 10 */ ^ x509_cert.c:1120:2: warning: (near initialization for 'ipAddrBlocksObjects[10].name') [-Wpointer-sign] x509_cert.c:1121:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ ^ x509_cert.c:1121:2: warning: (near initialization for 'ipAddrBlocksObjects[11].name') [-Wpointer-sign] x509_cert.c:1122:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 12 */ ^ x509_cert.c:1122:2: warning: (near initialization for 'ipAddrBlocksObjects[12].name') [-Wpointer-sign] x509_cert.c:1123:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 13 */ ^ x509_cert.c:1123:2: warning: (near initialization for 'ipAddrBlocksObjects[13].name') [-Wpointer-sign] x509_cert.c:1124:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:1124:2: warning: (near initialization for 'ipAddrBlocksObjects[14].name') [-Wpointer-sign] x509_cert.c:1253:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^ x509_cert.c:1253:2: warning: (near initialization for 'certObjects[0].name') [-Wpointer-sign] x509_cert.c:1254:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^ x509_cert.c:1254:2: warning: (near initialization for 'certObjects[1].name') [-Wpointer-sign] x509_cert.c:1255:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ ^ x509_cert.c:1255:2: warning: (near initialization for 'certObjects[2].name') [-Wpointer-sign] x509_cert.c:1256:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^ x509_cert.c:1256:2: warning: (near initialization for 'certObjects[3].name') [-Wpointer-sign] x509_cert.c:1257:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^ x509_cert.c:1257:2: warning: (near initialization for 'certObjects[4].name') [-Wpointer-sign] x509_cert.c:1258:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ ^ x509_cert.c:1258:2: warning: (near initialization for 'certObjects[5].name') [-Wpointer-sign] x509_cert.c:1259:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ ^ x509_cert.c:1259:2: warning: (near initialization for 'certObjects[6].name') [-Wpointer-sign] x509_cert.c:1260:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ ^ x509_cert.c:1260:2: warning: (near initialization for 'certObjects[7].name') [-Wpointer-sign] x509_cert.c:1261:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ ^ x509_cert.c:1261:2: warning: (near initialization for 'certObjects[8].name') [-Wpointer-sign] x509_cert.c:1262:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ ^ x509_cert.c:1262:2: warning: (near initialization for 'certObjects[9].name') [-Wpointer-sign] x509_cert.c:1263:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ ^ x509_cert.c:1263:2: warning: (near initialization for 'certObjects[10].name') [-Wpointer-sign] x509_cert.c:1264:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ ^ x509_cert.c:1264:2: warning: (near initialization for 'certObjects[11].name') [-Wpointer-sign] x509_cert.c:1265:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^ x509_cert.c:1265:2: warning: (near initialization for 'certObjects[12].name') [-Wpointer-sign] x509_cert.c:1266:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^ x509_cert.c:1266:2: warning: (near initialization for 'certObjects[13].name') [-Wpointer-sign] x509_cert.c:1267:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ ^ x509_cert.c:1267:2: warning: (near initialization for 'certObjects[14].name') [-Wpointer-sign] x509_cert.c:1268:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^ x509_cert.c:1268:2: warning: (near initialization for 'certObjects[15].name') [-Wpointer-sign] x509_cert.c:1269:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ ^ x509_cert.c:1269:2: warning: (near initialization for 'certObjects[16].name') [-Wpointer-sign] x509_cert.c:1270:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ ^ x509_cert.c:1270:2: warning: (near initialization for 'certObjects[17].name') [-Wpointer-sign] x509_cert.c:1271:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ ^ x509_cert.c:1271:2: warning: (near initialization for 'certObjects[18].name') [-Wpointer-sign] x509_cert.c:1272:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ ^ x509_cert.c:1272:2: warning: (near initialization for 'certObjects[19].name') [-Wpointer-sign] x509_cert.c:1273:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ ^ x509_cert.c:1273:2: warning: (near initialization for 'certObjects[20].name') [-Wpointer-sign] x509_cert.c:1274:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ ^ x509_cert.c:1274:2: warning: (near initialization for 'certObjects[21].name') [-Wpointer-sign] x509_cert.c:1275:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ ^ x509_cert.c:1275:2: warning: (near initialization for 'certObjects[22].name') [-Wpointer-sign] x509_cert.c:1276:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ ^ x509_cert.c:1276:2: warning: (near initialization for 'certObjects[23].name') [-Wpointer-sign] x509_cert.c:1277:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ ^ x509_cert.c:1277:2: warning: (near initialization for 'certObjects[24].name') [-Wpointer-sign] x509_cert.c:1278:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ ^ x509_cert.c:1278:2: warning: (near initialization for 'certObjects[25].name') [-Wpointer-sign] x509_cert.c:1279:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_cert.c:1279:2: warning: (near initialization for 'certObjects[26].name') [-Wpointer-sign] x509_cert.c: In function 'parse_certificate': x509_cert.c:1441:12: warning: pointer targets in passing argument 4 of 'asn1_parse_simple_object' differ in signedness [-Wpointer-sign] level, oid_names[extn_oid].name)) ^ In file included from x509_cert.c:34:0: ../../../../src/libstrongswan/asn1/asn1.h:170:6: note: expected 'const char *' but argument is of type 'const u_char * const' bool asn1_parse_simple_object(chunk_t *object, asn1_t type, u_int level0, ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o x509_cert.c: In function 'x509_build_crlDistributionPoints': x509_cert.c:1982:9: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(cdp->uri, strlen(cdp->uri))))), ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/builder.h:40, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c: In function 'generate': x509_cert.c:2076:13: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(uri, strlen(uri)))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/builder.h:40, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2239:12: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(policy->cps_uri)))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/builder.h:40, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2248:11: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(policy->unotice_text))))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/builder.h:40, from x509_cert.h:26, from x509_cert.c:29: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_pkcs10.c:248:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_pkcs10.c:248:2: warning: (near initialization for 'extensionRequestObjects[0].name') [-Wpointer-sign] x509_pkcs10.c:249:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^ x509_pkcs10.c:249:2: warning: (near initialization for 'extensionRequestObjects[1].name') [-Wpointer-sign] x509_pkcs10.c:250:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ ^ x509_pkcs10.c:250:2: warning: (near initialization for 'extensionRequestObjects[2].name') [-Wpointer-sign] x509_pkcs10.c:251:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ ^ x509_pkcs10.c:251:2: warning: (near initialization for 'extensionRequestObjects[3].name') [-Wpointer-sign] x509_pkcs10.c:252:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^ x509_pkcs10.c:252:2: warning: (near initialization for 'extensionRequestObjects[4].name') [-Wpointer-sign] x509_pkcs10.c:253:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ ^ x509_pkcs10.c:253:2: warning: (near initialization for 'extensionRequestObjects[5].name') [-Wpointer-sign] x509_pkcs10.c:254:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_pkcs10.c:254:2: warning: (near initialization for 'extensionRequestObjects[6].name') [-Wpointer-sign] x509_pkcs10.c:345:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^ x509_pkcs10.c:345:2: warning: (near initialization for 'certificationRequestObjects[0].name') [-Wpointer-sign] x509_pkcs10.c:346:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^ x509_pkcs10.c:346:2: warning: (near initialization for 'certificationRequestObjects[1].name') [-Wpointer-sign] x509_pkcs10.c:347:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^ x509_pkcs10.c:347:2: warning: (near initialization for 'certificationRequestObjects[2].name') [-Wpointer-sign] x509_pkcs10.c:348:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ ^ x509_pkcs10.c:348:2: warning: (near initialization for 'certificationRequestObjects[3].name') [-Wpointer-sign] x509_pkcs10.c:349:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ ^ x509_pkcs10.c:349:2: warning: (near initialization for 'certificationRequestObjects[4].name') [-Wpointer-sign] x509_pkcs10.c:350:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ ^ x509_pkcs10.c:350:2: warning: (near initialization for 'certificationRequestObjects[5].name') [-Wpointer-sign] x509_pkcs10.c:351:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ ^ x509_pkcs10.c:351:2: warning: (near initialization for 'certificationRequestObjects[6].name') [-Wpointer-sign] x509_pkcs10.c:352:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ ^ x509_pkcs10.c:352:2: warning: (near initialization for 'certificationRequestObjects[7].name') [-Wpointer-sign] x509_pkcs10.c:353:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ ^ x509_pkcs10.c:353:2: warning: (near initialization for 'certificationRequestObjects[8].name') [-Wpointer-sign] x509_pkcs10.c:354:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ ^ x509_pkcs10.c:354:2: warning: (near initialization for 'certificationRequestObjects[9].name') [-Wpointer-sign] x509_pkcs10.c:355:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^ x509_pkcs10.c:355:2: warning: (near initialization for 'certificationRequestObjects[10].name') [-Wpointer-sign] x509_pkcs10.c:356:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ ^ x509_pkcs10.c:356:2: warning: (near initialization for 'certificationRequestObjects[11].name') [-Wpointer-sign] x509_pkcs10.c:357:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ ^ x509_pkcs10.c:357:2: warning: (near initialization for 'certificationRequestObjects[12].name') [-Wpointer-sign] x509_pkcs10.c:358:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ ^ x509_pkcs10.c:358:2: warning: (near initialization for 'certificationRequestObjects[13].name') [-Wpointer-sign] x509_pkcs10.c:359:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_pkcs10.c:359:2: warning: (near initialization for 'certificationRequestObjects[14].name') [-Wpointer-sign] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o x509_ocsp_response.c:234:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ ^ x509_ocsp_response.c:234:2: warning: (near initialization for 'singleResponseObjects[0].name') [-Wpointer-sign] x509_ocsp_response.c:235:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^ x509_ocsp_response.c:235:2: warning: (near initialization for 'singleResponseObjects[1].name') [-Wpointer-sign] x509_ocsp_response.c:236:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^ x509_ocsp_response.c:236:2: warning: (near initialization for 'singleResponseObjects[2].name') [-Wpointer-sign] x509_ocsp_response.c:237:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ ^ x509_ocsp_response.c:237:2: warning: (near initialization for 'singleResponseObjects[3].name') [-Wpointer-sign] x509_ocsp_response.c:238:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^ x509_ocsp_response.c:238:2: warning: (near initialization for 'singleResponseObjects[4].name') [-Wpointer-sign] x509_ocsp_response.c:239:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^ x509_ocsp_response.c:239:2: warning: (near initialization for 'singleResponseObjects[5].name') [-Wpointer-sign] x509_ocsp_response.c:240:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ ^ x509_ocsp_response.c:240:2: warning: (near initialization for 'singleResponseObjects[6].name') [-Wpointer-sign] x509_ocsp_response.c:241:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^ x509_ocsp_response.c:241:2: warning: (near initialization for 'singleResponseObjects[7].name') [-Wpointer-sign] x509_ocsp_response.c:242:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ ^ x509_ocsp_response.c:242:2: warning: (near initialization for 'singleResponseObjects[8].name') [-Wpointer-sign] x509_ocsp_response.c:243:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ ^ x509_ocsp_response.c:243:2: warning: (near initialization for 'singleResponseObjects[9].name') [-Wpointer-sign] x509_ocsp_response.c:244:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ ^ x509_ocsp_response.c:244:2: warning: (near initialization for 'singleResponseObjects[10].name') [-Wpointer-sign] x509_ocsp_response.c:245:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ ^ x509_ocsp_response.c:245:2: warning: (near initialization for 'singleResponseObjects[11].name') [-Wpointer-sign] x509_ocsp_response.c:246:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ ^ x509_ocsp_response.c:246:2: warning: (near initialization for 'singleResponseObjects[12].name') [-Wpointer-sign] x509_ocsp_response.c:247:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^ x509_ocsp_response.c:247:2: warning: (near initialization for 'singleResponseObjects[13].name') [-Wpointer-sign] x509_ocsp_response.c:248:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ ^ x509_ocsp_response.c:248:2: warning: (near initialization for 'singleResponseObjects[14].name') [-Wpointer-sign] x509_ocsp_response.c:249:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^ x509_ocsp_response.c:249:2: warning: (near initialization for 'singleResponseObjects[15].name') [-Wpointer-sign] x509_ocsp_response.c:250:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ ^ x509_ocsp_response.c:250:2: warning: (near initialization for 'singleResponseObjects[16].name') [-Wpointer-sign] x509_ocsp_response.c:251:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ ^ x509_ocsp_response.c:251:2: warning: (near initialization for 'singleResponseObjects[17].name') [-Wpointer-sign] x509_ocsp_response.c:252:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ ^ x509_ocsp_response.c:252:2: warning: (near initialization for 'singleResponseObjects[18].name') [-Wpointer-sign] x509_ocsp_response.c:253:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^ x509_ocsp_response.c:253:2: warning: (near initialization for 'singleResponseObjects[19].name') [-Wpointer-sign] x509_ocsp_response.c:254:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ ^ x509_ocsp_response.c:254:2: warning: (near initialization for 'singleResponseObjects[20].name') [-Wpointer-sign] x509_ocsp_response.c:255:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ ^ x509_ocsp_response.c:255:2: warning: (near initialization for 'singleResponseObjects[21].name') [-Wpointer-sign] x509_ocsp_response.c:256:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^ x509_ocsp_response.c:256:2: warning: (near initialization for 'singleResponseObjects[22].name') [-Wpointer-sign] x509_ocsp_response.c:257:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ ^ x509_ocsp_response.c:257:2: warning: (near initialization for 'singleResponseObjects[23].name') [-Wpointer-sign] x509_ocsp_response.c:258:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | ^ x509_ocsp_response.c:258:2: warning: (near initialization for 'singleResponseObjects[24].name') [-Wpointer-sign] x509_ocsp_response.c:260:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ ^ x509_ocsp_response.c:260:2: warning: (near initialization for 'singleResponseObjects[25].name') [-Wpointer-sign] x509_ocsp_response.c:261:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ ^ x509_ocsp_response.c:261:2: warning: (near initialization for 'singleResponseObjects[26].name') [-Wpointer-sign] x509_ocsp_response.c:262:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^ x509_ocsp_response.c:262:2: warning: (near initialization for 'singleResponseObjects[27].name') [-Wpointer-sign] x509_ocsp_response.c:263:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_ocsp_response.c:263:2: warning: (near initialization for 'singleResponseObjects[28].name') [-Wpointer-sign] x509_ocsp_response.c:376:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^ x509_ocsp_response.c:376:2: warning: (near initialization for 'responsesObjects[0].name') [-Wpointer-sign] x509_ocsp_response.c:377:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ ^ x509_ocsp_response.c:377:2: warning: (near initialization for 'responsesObjects[1].name') [-Wpointer-sign] x509_ocsp_response.c:378:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^ x509_ocsp_response.c:378:2: warning: (near initialization for 'responsesObjects[2].name') [-Wpointer-sign] x509_ocsp_response.c:379:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_ocsp_response.c:379:2: warning: (near initialization for 'responsesObjects[3].name') [-Wpointer-sign] x509_ocsp_response.c:423:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ x509_ocsp_response.c:423:2: warning: (near initialization for 'basicResponseObjects[0].name') [-Wpointer-sign] x509_ocsp_response.c:424:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^ x509_ocsp_response.c:424:2: warning: (near initialization for 'basicResponseObjects[1].name') [-Wpointer-sign] x509_ocsp_response.c:425:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | ^ x509_ocsp_response.c:425:2: warning: (near initialization for 'basicResponseObjects[2].name') [-Wpointer-sign] x509_ocsp_response.c:427:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^ x509_ocsp_response.c:427:2: warning: (near initialization for 'basicResponseObjects[3].name') [-Wpointer-sign] x509_ocsp_response.c:428:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ ^ x509_ocsp_response.c:428:2: warning: (near initialization for 'basicResponseObjects[4].name') [-Wpointer-sign] x509_ocsp_response.c:429:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^ x509_ocsp_response.c:429:2: warning: (near initialization for 'basicResponseObjects[5].name') [-Wpointer-sign] x509_ocsp_response.c:430:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ ^ x509_ocsp_response.c:430:2: warning: (near initialization for 'basicResponseObjects[6].name') [-Wpointer-sign] x509_ocsp_response.c:431:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ ^ x509_ocsp_response.c:431:2: warning: (near initialization for 'basicResponseObjects[7].name') [-Wpointer-sign] x509_ocsp_response.c:432:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ ^ x509_ocsp_response.c:432:2: warning: (near initialization for 'basicResponseObjects[8].name') [-Wpointer-sign] x509_ocsp_response.c:433:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^ x509_ocsp_response.c:433:2: warning: (near initialization for 'basicResponseObjects[9].name') [-Wpointer-sign] x509_ocsp_response.c:434:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ ^ x509_ocsp_response.c:434:2: warning: (near initialization for 'basicResponseObjects[10].name') [-Wpointer-sign] x509_ocsp_response.c:435:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ ^ x509_ocsp_response.c:435:2: warning: (near initialization for 'basicResponseObjects[11].name') [-Wpointer-sign] x509_ocsp_response.c:436:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^ x509_ocsp_response.c:436:2: warning: (near initialization for 'basicResponseObjects[12].name') [-Wpointer-sign] x509_ocsp_response.c:437:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ ^ x509_ocsp_response.c:437:2: warning: (near initialization for 'basicResponseObjects[13].name') [-Wpointer-sign] x509_ocsp_response.c:438:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ ^ x509_ocsp_response.c:438:2: warning: (near initialization for 'basicResponseObjects[14].name') [-Wpointer-sign] x509_ocsp_response.c:439:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ ^ x509_ocsp_response.c:439:2: warning: (near initialization for 'basicResponseObjects[15].name') [-Wpointer-sign] x509_ocsp_response.c:440:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | ^ x509_ocsp_response.c:440:2: warning: (near initialization for 'basicResponseObjects[16].name') [-Wpointer-sign] x509_ocsp_response.c:442:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ ^ x509_ocsp_response.c:442:2: warning: (near initialization for 'basicResponseObjects[17].name') [-Wpointer-sign] x509_ocsp_response.c:443:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ ^ x509_ocsp_response.c:443:2: warning: (near initialization for 'basicResponseObjects[18].name') [-Wpointer-sign] x509_ocsp_response.c:444:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^ x509_ocsp_response.c:444:2: warning: (near initialization for 'basicResponseObjects[19].name') [-Wpointer-sign] x509_ocsp_response.c:445:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ ^ x509_ocsp_response.c:445:2: warning: (near initialization for 'basicResponseObjects[20].name') [-Wpointer-sign] x509_ocsp_response.c:446:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ ^ x509_ocsp_response.c:446:2: warning: (near initialization for 'basicResponseObjects[21].name') [-Wpointer-sign] x509_ocsp_response.c:447:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ ^ x509_ocsp_response.c:447:2: warning: (near initialization for 'basicResponseObjects[22].name') [-Wpointer-sign] x509_ocsp_response.c:448:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ ^ x509_ocsp_response.c:448:2: warning: (near initialization for 'basicResponseObjects[23].name') [-Wpointer-sign] x509_ocsp_response.c:449:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ ^ x509_ocsp_response.c:449:2: warning: (near initialization for 'basicResponseObjects[24].name') [-Wpointer-sign] x509_ocsp_response.c:450:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^ x509_ocsp_response.c:450:2: warning: (near initialization for 'basicResponseObjects[25].name') [-Wpointer-sign] x509_ocsp_response.c:451:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^ x509_ocsp_response.c:451:2: warning: (near initialization for 'basicResponseObjects[26].name') [-Wpointer-sign] x509_ocsp_response.c:452:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_ocsp_response.c:452:2: warning: (near initialization for 'basicResponseObjects[27].name') [-Wpointer-sign] x509_ocsp_response.c:575:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^ x509_ocsp_response.c:575:2: warning: (near initialization for 'ocspResponseObjects[0].name') [-Wpointer-sign] x509_ocsp_response.c:576:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ ^ x509_ocsp_response.c:576:2: warning: (near initialization for 'ocspResponseObjects[1].name') [-Wpointer-sign] x509_ocsp_response.c:577:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ ^ x509_ocsp_response.c:577:2: warning: (near initialization for 'ocspResponseObjects[2].name') [-Wpointer-sign] x509_ocsp_response.c:578:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^ x509_ocsp_response.c:578:2: warning: (near initialization for 'ocspResponseObjects[3].name') [-Wpointer-sign] x509_ocsp_response.c:579:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ ^ x509_ocsp_response.c:579:2: warning: (near initialization for 'ocspResponseObjects[4].name') [-Wpointer-sign] x509_ocsp_response.c:580:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ ^ x509_ocsp_response.c:580:2: warning: (near initialization for 'ocspResponseObjects[5].name') [-Wpointer-sign] x509_ocsp_response.c:581:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^ x509_ocsp_response.c:581:2: warning: (near initialization for 'ocspResponseObjects[6].name') [-Wpointer-sign] x509_ocsp_response.c:582:2: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^ x509_ocsp_response.c:582:2: warning: (near initialization for 'ocspResponseObjects[7].name') [-Wpointer-sign] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-x509.la -rpath /usr/lib/strongimcv/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/revocation' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o revocation_plugin.lo revocation_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-revocation.la -rpath /usr/lib/strongimcv/plugins revocation_plugin.lo revocation_validator.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/constraints' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o constraints_plugin.lo constraints_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-constraints.la -rpath /usr/lib/strongimcv/plugins constraints_plugin.lo constraints_validator.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/constraints' Making all in plugins/acert make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/acert' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o acert_validator.lo acert_validator.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o acert_plugin.lo acert_plugin.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c acert_plugin.c -fPIC -DPIC -o .libs/acert_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c acert_validator.c -fPIC -DPIC -o .libs/acert_validator.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-acert.la -rpath /usr/lib/strongimcv/plugins acert_validator.lo acert_plugin.lo libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/acert_validator.o .libs/acert_plugin.o -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-acert.so -o .libs/libstrongswan-acert.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-acert.la" && ln -s "../libstrongswan-acert.la" "libstrongswan-acert.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/acert' Making all in plugins/pgp make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pgp' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pgp_plugin.lo pgp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pgp_utils.lo pgp_utils.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pgp_cert.lo pgp_cert.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pgp.la -rpath /usr/lib/strongimcv/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pgp' Making all in plugins/pem make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pem' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pem_plugin.lo pem_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pem_builder.lo pem_builder.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o pem_encoder.c: In function 'pem_encoder_encode': pem_encoder.c:127:2: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] written = snprintf(pos, len, "-----BEGIN %s-----\n", label); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:97, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: /usr/include/bits/stdio2.h:61:1: note: expected 'char * __restrict__' but argument is of type 'u_char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ pem_encoder.c:139:3: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] pem_line = chunk_to_base64(asn1_line, pos); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: ../../../../src/libstrongswan/utils/chunk.h:177:9: note: expected 'char *' but argument is of type 'u_char *' chunk_t chunk_to_base64(chunk_t chunk, char *buf); ^ pem_encoder.c:150:2: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] written = snprintf(pos, len, "-----END %s-----", label); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:97, from ../../../../src/libstrongswan/credentials/cred_encoding.h:28, from pem_encoder.h:24, from pem_encoder.c:16: /usr/include/bits/stdio2.h:61:1: note: expected 'char * __restrict__' but argument is of type 'u_char *' __NTH (snprintf (char *__restrict __s, size_t __n, ^ pem_builder.c: In function 'present': pem_builder.c:47:2: warning: pointer targets in passing argument 1 of 'strneq' differ in signedness [-Wpointer-sign] if (ch->len >= len && strneq(ch->ptr, pattern, len)) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from ../../../../src/libstrongswan/credentials/builder.h:40, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/utils.h:116:20: note: expected 'const char *' but argument is of type 'u_char *' static inline bool strneq(const char *x, const char *y, size_t len) ^ pem_builder.c: In function 'pem_to_bin': pem_builder.c:295:6: warning: pointer targets in passing argument 2 of 'chunk_from_hex' differ in signedness [-Wpointer-sign] iv = chunk_from_hex(value, iv_buf); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/builder.h:40, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/chunk.h:165:9: note: expected 'char *' but argument is of type 'u_char *' chunk_t chunk_from_hex(chunk_t hex, char *buf); ^ pem_builder.c:323:5: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] data = chunk_from_base64(data, dst.ptr); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/builder.h:40, from pem_builder.h:25, from pem_builder.c:18: ../../../../src/libstrongswan/utils/chunk.h:188:9: note: expected 'char *' but argument is of type 'u_char *' chunk_t chunk_from_base64(chunk_t base64, char *buf); ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pem.la -rpath /usr/lib/strongimcv/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pem' Making all in plugins/curl make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/curl' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o curl_plugin.lo curl_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c: In function 'set_option': curl_fetcher.c:212:4: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ^ curl_fetcher.c:212:4: warning: too many arguments for format [-Wformat-extra-args] curl_fetcher.c:212:4: warning: conversion lacks type at end of format [-Wformat=] curl_fetcher.c:212:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-curl.la -rpath /usr/lib/strongimcv/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -lcurl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/curl' Making all in plugins/sqlite make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/sqlite' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sqlite_plugin.lo sqlite_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sqlite_database.lo sqlite_database.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sqlite_plugin.c -fPIC -DPIC -o .libs/sqlite_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sqlite_database.c -fPIC -DPIC -o .libs/sqlite_database.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-sqlite.la -rpath /usr/lib/strongimcv/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv -lsqlite3 ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sqlite.la" && ln -s "../libstrongswan-sqlite.la" "libstrongswan-sqlite.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/sqlite' Making all in plugins/openssl make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/openssl' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_plugin.lo openssl_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_util.lo openssl_util.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_crypter.lo openssl_crypter.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o openssl_plugin.c: In function 'seed_rng': openssl_plugin.c:249:3: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] if (!rng->get_bytes(rng, sizeof(buf), buf)) ^ openssl_plugin.c:249:3: note: expected 'u_int8_t *' but argument is of type 'char *' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o openssl_rsa_private_key.c: In function 'decrypt': openssl_rsa_private_key.c:194:10: warning: pointer targets in passing argument 3 of 'RSA_private_decrypt' differ in signedness [-Wpointer-sign] this->rsa, padding); ^ In file included from openssl_rsa_private_key.c:27:0: /usr/include/openssl/rsa.h:309:5: note: expected 'unsigned char *' but argument is of type 'char *' int RSA_private_decrypt(int flen, const unsigned char *from, ^ openssl_rsa_private_key.c:201:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *plain = chunk_create(decrypted, len); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/builder.h:40, from openssl_rsa_private_key.h:24, from openssl_rsa_private_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ openssl_rsa_public_key.c: In function 'verify_emsa_pkcs1_signature': openssl_rsa_public_key.c:74:10: warning: pointer targets in passing argument 3 of 'RSA_public_decrypt' differ in signedness [-Wpointer-sign] RSA_PKCS1_PADDING); ^ In file included from openssl_rsa_public_key.c:27:0: /usr/include/openssl/rsa.h:307:5: note: expected 'unsigned char *' but argument is of type 'char *' int RSA_public_decrypt(int flen, const unsigned char *from, ^ openssl_rsa_public_key.c:77:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] valid = chunk_equals(data, chunk_create(buf, len)); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/keys/public_key.h:29, from openssl_rsa_public_key.h:26, from openssl_rsa_public_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ openssl_rsa_public_key.c: In function 'encrypt': openssl_rsa_public_key.c:182:9: warning: pointer targets in passing argument 3 of 'RSA_public_encrypt' differ in signedness [-Wpointer-sign] this->rsa, padding); ^ In file included from openssl_rsa_public_key.c:27:0: /usr/include/openssl/rsa.h:303:5: note: expected 'unsigned char *' but argument is of type 'char *' int RSA_public_encrypt(int flen, const unsigned char *from, ^ openssl_rsa_public_key.c:189:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *crypto = chunk_create(encrypted, len); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libstrongswan/credentials/keys/public_key.h:29, from openssl_rsa_public_key.h:26, from openssl_rsa_public_key.c:21: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o openssl_ec_private_key.c: In function 'build_der_signature': openssl_ec_private_key.c:127:2: warning: pointer targets in passing argument 5 of 'ECDSA_sign' differ in signedness [-Wpointer-sign] built = ECDSA_sign(0, hash.ptr, hash.len, sig.ptr, &siglen, this->ec) == 1; ^ In file included from openssl_ec_private_key.c:28:0: /usr/include/openssl/ecdsa.h:190:7: note: expected 'unsigned int *' but argument is of type 'int *' int ECDSA_sign(int type, const unsigned char *dgst, int dgstlen, ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o openssl_x509.c: In function 'parse_crlDistributionPoints_ext': openssl_x509.c:750:7: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:750:7: warning: too many arguments for format [-Wformat-extra-args] openssl_x509.c: In function 'parse_authorityInfoAccess_ext': openssl_x509.c:819:6: warning: unknown conversion type character 'Y' in format [-Wformat=] if (asprintf(&uri, "%Y", id) > 0) ^ openssl_x509.c:819:6: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o openssl_rng.c: In function 'get_bytes': openssl_rng.c:56:3: warning: pointer targets in passing argument 1 of 'RAND_pseudo_bytes' differ in signedness [-Wpointer-sign] return RAND_pseudo_bytes((char*)buffer, bytes) != -1; ^ In file included from openssl_rng.c:26:0: /usr/include/openssl/rand.h:103:6: note: expected 'unsigned char *' but argument is of type 'char *' int RAND_pseudo_bytes(unsigned char *buf,int num); ^ openssl_rng.c:59:2: warning: pointer targets in passing argument 1 of 'RAND_bytes' differ in signedness [-Wpointer-sign] return RAND_bytes((char*)buffer, bytes) == 1; ^ In file included from openssl_rng.c:26:0: /usr/include/openssl/rand.h:102:6: note: expected 'unsigned char *' but argument is of type 'char *' int RAND_bytes(unsigned char *buf,int num); ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-openssl.la -rpath /usr/lib/strongimcv/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv -lcrypto ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/openssl' Making all in tests make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/tests' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/tests' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' Making all in libhydra make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' Making all in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o hydra.lo hydra.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attributes/attributes.lo attributes/attributes.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c hydra.c -fPIC -DPIC -o .libs/hydra.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DPLUGINDIR=\"/usr/lib/strongimcv/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongimcv/strongswan.conf\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libhydra.la -rpath /usr/lib/strongimcv hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libhydra.so.0" && ln -s "libhydra.so.0.0.0" "libhydra.so.0") libtool: link: (cd ".libs" && rm -f "libhydra.so" && ln -s "libhydra.so.0.0.0" "libhydra.so") libtool: link: ( cd ".libs" && rm -f "libhydra.la" && ln -s "../libhydra.la" "libhydra.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' Making all in plugins/attr make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/attr' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attr_plugin.lo attr_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-attr.la -rpath /usr/lib/strongimcv/plugins attr_plugin.lo attr_provider.lo libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/attr' Making all in plugins/kernel_netlink make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/kernel_netlink' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o kernel_netlink_shared.c: In function 'netlink_send': kernel_netlink_shared.c:113:11: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] tmp.ptr = buf; ^ kernel_netlink_shared.c:123:17: warning: pointer targets in passing argument 6 of 'recvfrom' differ in signedness [-Wpointer-sign] (struct sockaddr*)&addr, &addr_len); ^ In file included from /usr/include/sys/socket.h:281:0, from kernel_netlink_shared.c:16: /usr/include/bits/socket2.h:64:1: note: expected 'socklen_t * __restrict__' but argument is of type 'int *' recvfrom (int __fd, void *__restrict __buf, size_t __n, int __flags, ^ kernel_netlink_shared.c:165:17: warning: pointer targets in passing argument 6 of 'recvfrom' differ in signedness [-Wpointer-sign] (struct sockaddr*)&addr, &addr_len); ^ In file included from /usr/include/sys/socket.h:281:0, from kernel_netlink_shared.c:16: /usr/include/bits/socket2.h:64:1: note: expected 'socklen_t * __restrict__' but argument is of type 'int *' recvfrom (int __fd, void *__restrict __buf, size_t __n, int __flags, ^ kernel_netlink_net.c: In function 'net_change_hash': kernel_netlink_net.c:340:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libhydra/kernel/kernel_net.h:29, from kernel_netlink_net.h:24, from kernel_netlink_net.c:51: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ kernel_netlink_net.c: In function 'manage_srcroute': kernel_netlink_net.c:2106:12: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] chunk.ptr = (char*)&ifindex; ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-kernel-netlink.la -rpath /usr/lib/strongimcv/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/kernel_netlink' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' Making all in libtls make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' Making all in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_protection.lo tls_protection.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_compression.lo tls_compression.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_fragmentation.lo tls_fragmentation.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_crypto.lo tls_crypto.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o tls_crypto.c: In function 'hash_data': tls_crypto.c:1381:3: warning: pointer targets in passing argument 3 of 'md5->get_hash' differ in signedness [-Wpointer-sign] if (!md5 || !md5->get_hash(md5, data, buf)) ^ tls_crypto.c:1381:3: note: expected 'u_int8_t *' but argument is of type 'char *' tls_crypto.c:1389:3: warning: pointer targets in passing argument 3 of 'sha1->get_hash' differ in signedness [-Wpointer-sign] if (!sha1 || !sha1->get_hash(sha1, data, buf + HASH_SIZE_MD5)) ^ tls_crypto.c:1389:3: note: expected 'u_int8_t *' but argument is of type 'char *' tls_crypto.c: In function 'expand_keys': tls_crypto.c:1642:10: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] block.len, block.ptr)) ^ tls_crypto.c:1642:10: note: expected 'char *' but argument is of type 'u_char *' tls_crypto.c:1688:11: warning: pointer targets in passing argument 5 of 'this->prf->get_bytes' differ in signedness [-Wpointer-sign] this->msk.len, this->msk.ptr)) ^ tls_crypto.c:1688:11: note: expected 'char *' but argument is of type 'u_char *' tls_prf.c: In function 'p_hash': tls_prf.c:52:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libstrongswan/crypto/prfs/prf.h:28, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls_prf.c:52:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libstrongswan/crypto/prfs/prf.h:28, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls_prf.c:59:3: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] if (!prf->get_bytes(prf, a, abuf)) ^ tls_prf.c:59:3: note: expected 'u_int8_t *' but argument is of type 'char *' tls_prf.c:66:4: warning: pointer targets in passing argument 3 of 'prf->get_bytes' differ in signedness [-Wpointer-sign] !prf->get_bytes(prf, seed, buf)) ^ tls_prf.c:66:4: note: expected 'u_int8_t *' but argument is of type 'char *' tls_prf.c: In function 'get_bytes10': tls_prf.c:168:2: warning: pointer targets in passing argument 1 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out, buf, bytes); ^ In file included from ../../src/libstrongswan/library.h:98:0, from ../../src/libstrongswan/crypto/prfs/prf.h:28, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/utils.h:516:6: note: expected 'u_int8_t *' but argument is of type 'char *' void memxor(u_int8_t dest[], u_int8_t src[], size_t n); ^ tls_prf.c:168:2: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out, buf, bytes); ^ In file included from ../../src/libstrongswan/library.h:98:0, from ../../src/libstrongswan/crypto/prfs/prf.h:28, from tls_prf.h:26, from tls_prf.c:16: ../../src/libstrongswan/utils/utils.h:516:6: note: expected 'u_int8_t *' but argument is of type 'char *' void memxor(u_int8_t dest[], u_int8_t src[], size_t n); ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o tls_eap.c: In function 'build_pkt': tls_eap.c:288:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *out = chunk_clone(chunk_create(buf, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libstrongswan/eap/eap.h:30, from tls_eap.h:26, from tls_eap.c:17: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o tls_peer.c: In function 'send_client_hello': tls_peer.c:721:7: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] this->client_random + 4)) ^ tls_peer.c:721:7: note: expected 'u_int8_t *' but argument is of type 'char *' tls_peer.c: In function 'send_key_exchange_encrypt': tls_peer.c:918:2: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ^ tls_peer.c:918:2: note: expected 'u_int8_t *' but argument is of type 'char *' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_aead_expl.lo tls_aead_expl.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_aead_null.lo tls_aead_null.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_server.lo tls_server.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls.lo tls.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o tls_server.c: In function 'process_client_hello': tls_server.c:276:7: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] this->server_random + 4)) ^ tls_server.c:276:7: note: expected 'u_int8_t *' but argument is of type 'char *' tls_server.c: In function 'process_key_exchange_encrypted': tls_server.c:423:2: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ^ tls_server.c:423:2: note: expected 'u_int8_t *' but argument is of type 'char *' tls.c: In function 'process': tls.c:236:9: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] record->type, chunk_create(record->data, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from tls.h:41, from tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls.c:271:9: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] record->type, chunk_create(record->data, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from tls.h:41, from tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtls.la -rpath /usr/lib/strongimcv tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' Making all in tests make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls/tests' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls/tests' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' Making all in libradius make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libradius' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o radius_message.lo radius_message.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o radius_socket.lo radius_socket.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o radius_client.lo radius_client.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o radius_config.lo radius_config.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o radius_message.c: In function 'crypt': radius_message.c:418:3: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] !hasher->get_hash(hasher, salt, b)) ^ radius_message.c:418:3: note: expected 'u_int8_t *' but argument is of type 'char *' radius_config.c: In function 'radius_config_create': radius_config.c:188:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from radius_message.h:29, from radius_socket.h:26, from radius_config.h:26, from radius_config.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_config.c:212:12: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(secret, strlen(secret))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from radius_message.h:29, from radius_socket.h:26, from radius_config.h:26, from radius_config.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_message.c:425:3: warning: pointer targets in passing argument 2 of 'memxor' differ in signedness [-Wpointer-sign] memxor(out.ptr, b, HASH_SIZE_MD5); ^ In file included from ../../src/libstrongswan/library.h:98:0, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/utils.h:516:6: note: expected 'u_int8_t *' but argument is of type 'char *' void memxor(u_int8_t dest[], u_int8_t src[], size_t n); ^ radius_message.c:434:11: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] chunk_create(in.ptr, HASH_SIZE_MD5), b)) ^ radius_message.c:434:11: note: expected 'u_int8_t *' but argument is of type 'char *' radius_message.c: In function 'sign': radius_message.c:487:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] add(this, RAT_MESSAGE_AUTHENTICATOR, chunk_create(buf, sizeof(buf))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_message.c: In function 'verify': radius_message.c:538:4: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] !hasher->get_hash(hasher, secret, buf) || ^ radius_message.c:538:4: note: expected 'u_int8_t *' but argument is of type 'char *' radius_message.c:561:12: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(buf, sizeof(buf)))) ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from radius_message.h:29, from radius_message.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_socket.c: In function 'request': radius_socket.c:208:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] response = radius_message_parse(chunk_create(buf, res)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from radius_message.h:29, from radius_socket.h:26, from radius_socket.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libradius.la -rpath /usr/lib/strongimcv radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libradius' Making all in libtncif make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtncif' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tncif_names.lo tncif_names.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tncif_identity.lo tncif_identity.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtncif' Making all in libtnccs make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' Making all in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc/tnc.lo tnc/tnc.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o tnc/tnc.c: In function 'load_imcvs_from_config': tnc/tnc.c:163:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] name = strndup(token.ptr, token.len); ^ In file included from tnc/tnc.c:22:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ tnc/tnc.c:163:3: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] name = strndup(token.ptr, token.len); ^ In file included from /usr/include/string.h:633:0, from tnc/tnc.c:22: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ tnc/tnc.c:178:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] path = strndup(token.ptr, token.len); ^ In file included from tnc/tnc.c:22:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ tnc/tnc.c:178:3: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] path = strndup(token.ptr, token.len); ^ In file included from /usr/include/string.h:633:0, from tnc/tnc.c:22: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtnccs.la -rpath /usr/lib/strongimcv tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' Making all in plugins/tnc_tnccs make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_tnccs' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c: In function 'str_attribute': tnc_tnccs_manager.c:448:3: warning: pointer targets in passing argument 1 of 'snprintf' differ in signedness [-Wpointer-sign] snprintf(buffer, buffer_len, "%s", value); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:97, from ../../../../src/libtnccs/tnc/tnccs/tnccs.h:35, from ../../../../src/libtnccs/tnc/tnccs/tnccs_manager.h:26, from tnc_tnccs_manager.h:24, from tnc_tnccs_manager.c:18: /usr/include/bits/stdio2.h:61:1: note: expected 'char * __restrict__' but argument is of type 'TNC_BufferReference' __NTH (snprintf (char *__restrict __s, size_t __n, ^ tnc_tnccs_manager.c: In function 'get_attribute': tnc_tnccs_manager.c:759:6: warning: unknown conversion type character 'Y' in format [-Wformat=] asprintf(&id_str, "%Y", peer) >= 0) ^ tnc_tnccs_manager.c:759:6: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/strongimcv/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libtnccs/.libs/libtnccs.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_tnccs' Making all in plugins/tnc_imc make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imc' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imc_plugin.lo tnc_imc_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imc.lo tnc_imc.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imc_manager.lo tnc_imc_manager.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imc_bind_function.lo tnc_imc_bind_function.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imc_plugin.c -fPIC -DPIC -o .libs/tnc_imc_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imc.c -fPIC -DPIC -o .libs/tnc_imc.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imc_manager.c -fPIC -DPIC -o .libs/tnc_imc_manager.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imc_bind_function.c -fPIC -DPIC -o .libs/tnc_imc_bind_function.o tnc_imc.c: In function 'set_message_types': tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:189:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:189:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:189:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:189:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:194:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:194:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:194:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:194:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:194:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c: In function 'set_message_types_long': tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:258:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:258:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:258:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:258:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:263:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:263:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imc.c:263:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imc.c:263:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imc.c:263:12: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imc.la -rpath /usr/lib/strongimcv/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libtnccs/.libs/libtnccs.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imc.la" && ln -s "../libstrongswan-tnc-imc.la" "libstrongswan-tnc-imc.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imc' Making all in plugins/tnc_imv make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imv' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imv_plugin.lo tnc_imv_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imv.lo tnc_imv.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imv_manager.lo tnc_imv_manager.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imv_bind_function.lo tnc_imv_bind_function.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imv_plugin.c -fPIC -DPIC -o .libs/tnc_imv_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imv.c -fPIC -DPIC -o .libs/tnc_imv.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imv_manager.c -fPIC -DPIC -o .libs/tnc_imv_manager.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imv_bind_function.c -fPIC -DPIC -o .libs/tnc_imv_bind_function.o tnc_imv.c: In function 'set_message_types': tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:185:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:185:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:185:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:185:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:190:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:190:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:190:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:190:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:190:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c: In function 'set_message_types_long': tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat=] vid, subtype); ^ tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:254:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:254:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:254:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:254:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:259:12: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, vid, subtype); ^ tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:259:12: warning: too many arguments for format [-Wformat-extra-args] tnc_imv.c:259:12: warning: unknown conversion type character 'N' in format [-Wformat=] tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] tnc_imv.c:259:12: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'TNC_VendorID' [-Wformat=] tnc_imv.c:259:12: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_imv_recommendations.lo tnc_imv_recommendations.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_imv_recommendations.c -fPIC -DPIC -o .libs/tnc_imv_recommendations.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imv.la -rpath /usr/lib/strongimcv/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libtnccs/.libs/libtnccs.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-imv.la" && ln -s "../libstrongswan-tnc-imv.la" "libstrongswan-tnc-imv.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imv' Making all in plugins/tnccs_11 make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_11' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnccs_11_plugin.lo tnccs_11_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnccs_11.lo tnccs_11.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o batch/tnccs_batch.lo batch/tnccs_batch.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/tnccs_msg.lo messages/tnccs_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnccs_11_plugin.c -fPIC -DPIC -o .libs/tnccs_11_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnccs_11.c -fPIC -DPIC -o .libs/tnccs_11.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c batch/tnccs_batch.c -fPIC -DPIC -o batch/.libs/tnccs_batch.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/tnccs_msg.c -fPIC -DPIC -o messages/.libs/tnccs_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/imc_imv_msg.lo messages/imc_imv_msg.c messages/tnccs_msg.c: In function 'tnccs_msg_create_from_node': messages/tnccs_msg.c:60:4: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(cur->name, "Type") && cur->ns == ns) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'const xmlChar *' static inline bool streq(const char *x, const char *y) ^ messages/tnccs_msg.c:64:5: warning: pointer targets in passing argument 1 of 'strtol' differ in signedness [-Wpointer-sign] type = strtol(content, NULL, 16); ^ In file included from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25:0, from ../../../../src/libstrongswan/library.h:97, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:16: /usr/include/stdlib.h:183:17: note: expected 'const char * __restrict__' but argument is of type 'xmlChar *' extern long int strtol (const char *__restrict __nptr, ^ messages/tnccs_msg.c:68:4: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] else if (streq(cur->name, "XML") && cur->ns == ns) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'const xmlChar *' static inline bool streq(const char *x, const char *y) ^ messages/tnccs_msg.c:106:4: warning: pointer targets in passing argument 2 of 'enum_from_name_as_int' differ in signedness [-Wpointer-sign] if (!enum_from_name(tnccs_msg_type_names, cur->name, &nametype) || ^ In file included from ../../../../src/libstrongswan/utils/utils.h:83:0, from ../../../../src/libstrongswan/library.h:98, from messages/tnccs_msg.h:27, from messages/tnccs_msg.c:16: ../../../../src/libstrongswan/utils/enum.h:146:6: note: expected 'const char *' but argument is of type 'const xmlChar *' bool enum_from_name_as_int(enum_name_t *e, const char *name, int *val); ^ messages/tnccs_msg.c:111:8: warning: unknown conversion type character 'N' in format [-Wformat=] tnccs_msg_type_names, type, (char*)cur->name); ^ messages/tnccs_msg.c:111:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:111:8: warning: too many arguments for format [-Wformat-extra-args] messages/tnccs_msg.c:111:8: warning: unknown conversion type character 'N' in format [-Wformat=] messages/tnccs_msg.c:111:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] messages/tnccs_msg.c:111:8: warning: too many arguments for format [-Wformat-extra-args] batch/tnccs_batch.c: In function 'process': batch/tnccs_batch.c:114:2: warning: pointer targets in passing argument 1 of 'xmlParseMemory' differ in signedness [-Wpointer-sign] this->doc = xmlParseMemory(this->encoding.ptr, this->encoding.len); ^ In file included from ./messages/tnccs_msg.h:29:0, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/parser.h:846:3: note: expected 'const char *' but argument is of type 'u_char *' xmlParseMemory (const char *buffer, ^ batch/tnccs_batch.c:132:2: warning: pointer targets in passing argument 3 of 'xmlSearchNsByHref' differ in signedness [-Wpointer-sign] ns = xmlSearchNsByHref(this->doc, cur, TNCCS_NS); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:986:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlSearchNsByHref (xmlDocPtr doc, ^ tnccs_11.c: In function 'handle_message': batch/tnccs_batch.c:141:2: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] if (xmlStrcmp(cur->name, "TNCCS-Batch")) ^ In file included from /usr/include/libxml2/libxml/tree.h:18:0, from /usr/include/libxml2/libxml/parser.h:16, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/xmlstring.h:64:17: note: expected 'const xmlChar *' but argument is of type 'char *' xmlStrcmp (const xmlChar *str1, ^ tnccs_11.c:294:10: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(lang, strlen(lang))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnccs_11.h:24, from tnccs_11.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ batch/tnccs_batch.c:151:2: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] batchid = xmlGetProp(cur, "BatchId"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ batch/tnccs_batch.c:172:2: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] recipient = xmlGetProp(cur, "Recipient"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ batch/tnccs_batch.c:181:2: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (!streq(recipient, this->is_server ? "TNCS" : "TNCC")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from ./messages/tnccs_msg.h:27, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'xmlChar *' static inline bool streq(const char *x, const char *y) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/imc_imv_msg.c -fPIC -DPIC -o messages/.libs/imc_imv_msg.o batch/tnccs_batch.c: In function 'tnccs_batch_create': batch/tnccs_batch.c:269:2: warning: pointer targets in passing argument 1 of 'xmlNewDoc' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:775:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewDoc (const xmlChar *version); ^ batch/tnccs_batch.c:287:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "TNCCS-Batch"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ batch/tnccs_batch.c:288:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] xmlNewNs(n, TNCCS_NS, NULL); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ batch/tnccs_batch.c:289:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] ns_xsi = xmlNewNs(n, SCHEMA_NS, "xsi"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ batch/tnccs_batch.c:289:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] ns_xsi = xmlNewNs(n, SCHEMA_NS, "xsi"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ batch/tnccs_batch.c:291:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n, "BatchId", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ batch/tnccs_batch.c:291:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n, "BatchId", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ batch/tnccs_batch.c:292:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n, "Recipient", this->is_server ? "TNCC" : "TNCS"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ batch/tnccs_batch.c:292:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n, "Recipient", this->is_server ? "TNCC" : "TNCS"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ batch/tnccs_batch.c:293:2: warning: pointer targets in passing argument 3 of 'xmlNewNsProp' differ in signedness [-Wpointer-sign] xmlNewNsProp(n, ns_xsi, "schemaLocation", TNCCS_NS " " TNCCS_XSD); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:790:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNsProp (xmlNodePtr node, ^ batch/tnccs_batch.c:293:2: warning: pointer targets in passing argument 4 of 'xmlNewNsProp' differ in signedness [-Wpointer-sign] xmlNewNsProp(n, ns_xsi, "schemaLocation", TNCCS_NS " " TNCCS_XSD); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from ./messages/tnccs_msg.h:29, from batch/tnccs_batch.h:27, from batch/tnccs_batch.c:16: /usr/include/libxml2/libxml/tree.h:790:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNsProp (xmlNodePtr node, ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/tnccs_error_msg.lo messages/tnccs_error_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/tnccs_error_msg.c -fPIC -DPIC -o messages/.libs/tnccs_error_msg.o messages/imc_imv_msg.c: In function 'encode_base64': messages/imc_imv_msg.c:90:3: warning: pointer targets in passing argument 2 of 'chunk_to_base64' differ in signedness [-Wpointer-sign] b64_line = chunk_to_base64(data_line, pos); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: ../../../../src/libstrongswan/utils/chunk.h:177:9: note: expected 'char *' but argument is of type 'u_char *' chunk_t chunk_to_base64(chunk_t chunk, char *buf); ^ messages/imc_imv_msg.c: In function 'decode_base64': messages/imc_imv_msg.c:116:3: warning: pointer targets in passing argument 2 of 'chunk_from_base64' differ in signedness [-Wpointer-sign] data_line = chunk_from_base64(b64_line, pos); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: ../../../../src/libstrongswan/utils/chunk.h:188:9: note: expected 'char *' but argument is of type 'u_char *' chunk_t chunk_from_base64(chunk_t base64, char *buf); ^ messages/imc_imv_msg.c: In function 'imc_imv_msg_create_from_node': messages/imc_imv_msg.c:184:3: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (streq(cur->name, "Type") && cur->ns == ns) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'const xmlChar *' static inline bool streq(const char *x, const char *y) ^ messages/imc_imv_msg.c:187:4: warning: pointer targets in passing argument 1 of 'strtoul' differ in signedness [-Wpointer-sign] this->msg_type = strtoul(content, NULL, 16); ^ In file included from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25:0, from ../../../../src/libstrongswan/library.h:97, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: /usr/include/stdlib.h:187:26: note: expected 'const char * __restrict__' but argument is of type 'xmlChar *' extern unsigned long int strtoul (const char *__restrict __nptr, ^ messages/imc_imv_msg.c:190:3: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] else if (streq(cur->name, "Base64") && cur->ns == ns) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'const xmlChar *' static inline bool streq(const char *x, const char *y) ^ messages/imc_imv_msg.c:193:4: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] b64_body = chunk_create(content, strlen(content)); ^ In file included from ../../../../src/libstrongswan/utils/utils.h:29:0, from ../../../../src/libstrongswan/library.h:98, from messages/tnccs_msg.h:27, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'xmlChar *' extern size_t strlen (const char *__s) ^ messages/imc_imv_msg.c: In function 'imc_imv_msg_create': messages/imc_imv_msg.c:213:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/imc_imv_msg.c:230:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "Type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] snprintf(buf, 10, "%08x", this->msg_type); ^ messages/imc_imv_msg.c:231:2: warning: format '%x' expects argument of type 'unsigned int', but argument 4 has type 'TNC_MessageType' [-Wformat=] messages/imc_imv_msg.c:232:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n, buf); ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/tnccs_preferred_language_msg.lo messages/tnccs_preferred_language_msg.c In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ messages/imc_imv_msg.c:236:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "Base64"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/imc_imv_msg.h:26, from messages/imc_imv_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/tnccs_preferred_language_msg.c -fPIC -DPIC -o messages/.libs/tnccs_preferred_language_msg.o messages/tnccs_error_msg.c: In function 'tnccs_error_msg_create_from_node': messages/tnccs_error_msg.c:128:2: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] error_type_name = xmlGetProp(node, "type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ messages/tnccs_error_msg.c:131:3: warning: pointer targets in passing argument 2 of 'enum_from_name_as_int' differ in signedness [-Wpointer-sign] if (!enum_from_name(tnccs_error_type_names, error_type_name, ^ In file included from ../../../../src/libstrongswan/utils/utils.h:83:0, from ../../../../src/libstrongswan/library.h:98, from messages/tnccs_msg.h:27, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: ../../../../src/libstrongswan/utils/enum.h:146:6: note: expected 'const char *' but argument is of type 'xmlChar *' bool enum_from_name_as_int(enum_name_t *e, const char *name, int *val); ^ messages/tnccs_error_msg.c:142:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] this->error_msg = strdup(error_msg); ^ In file included from ../../../../src/libstrongswan/utils/utils.h:29:0, from ../../../../src/libstrongswan/library.h:98, from messages/tnccs_msg.h:27, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'xmlChar *' extern size_t strlen (const char *__s) ^ messages/tnccs_error_msg.c:142:3: warning: pointer targets in passing argument 1 of '__strdup' differ in signedness [-Wpointer-sign] this->error_msg = strdup(error_msg); ^ In file included from /usr/include/string.h:633:0, from ../../../../src/libstrongswan/utils/utils.h:29, from ../../../../src/libstrongswan/library.h:98, from messages/tnccs_msg.h:27, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/bits/string2.h:1301:14: note: expected 'const char *' but argument is of type 'xmlChar *' extern char *__strdup (const char *__string) __THROW __attribute_malloc__; ^ messages/tnccs_error_msg.c: In function 'tnccs_error_msg_create': messages/tnccs_error_msg.c:157:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_error_msg.c:176:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "Type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_error_msg.c:177:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n, "00000002"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ messages/tnccs_error_msg.c:180:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "XML"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_error_msg.c:183:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_error_msg.c:184:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n2, "type", enum_to_name(tnccs_error_type_names, type)); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ messages/tnccs_error_msg.c:184:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n2, "type", enum_to_name(tnccs_error_type_names, type)); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ messages/tnccs_error_msg.c:185:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n2, msg); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_error_msg.h:27, from messages/tnccs_error_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/tnccs_reason_strings_msg.lo messages/tnccs_reason_strings_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/tnccs_recommendation_msg.lo messages/tnccs_recommendation_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/tnccs_tncs_contact_info_msg.lo messages/tnccs_tncs_contact_info_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/tnccs_reason_strings_msg.c -fPIC -DPIC -o messages/.libs/tnccs_reason_strings_msg.o messages/tnccs_preferred_language_msg.c: In function 'tnccs_preferred_language_msg_create_from_node': messages/tnccs_preferred_language_msg.c:96:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] this->preferred_language = strdup(language); ^ In file included from ../../../../src/libstrongswan/utils/utils.h:29:0, from ../../../../src/libstrongswan/library.h:98, from messages/tnccs_msg.h:27, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'xmlChar *' extern size_t strlen (const char *__s) ^ messages/tnccs_preferred_language_msg.c:96:2: warning: pointer targets in passing argument 1 of '__strdup' differ in signedness [-Wpointer-sign] this->preferred_language = strdup(language); ^ In file included from /usr/include/string.h:633:0, from ../../../../src/libstrongswan/utils/utils.h:29, from ../../../../src/libstrongswan/library.h:98, from messages/tnccs_msg.h:27, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/bits/string2.h:1301:14: note: expected 'const char *' but argument is of type 'xmlChar *' extern char *__strdup (const char *__string) __THROW __attribute_malloc__; ^ messages/tnccs_preferred_language_msg.c: In function 'tnccs_preferred_language_msg_create': messages/tnccs_preferred_language_msg.c:110:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_preferred_language_msg.c:125:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "Type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_preferred_language_msg.c:126:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n, "00000003"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ messages/tnccs_preferred_language_msg.c:129:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "XML"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_preferred_language_msg.c:132:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_preferred_language_msg.c:133:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n2, language); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_preferred_language_msg.h:26, from messages/tnccs_preferred_language_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/tnccs_recommendation_msg.c -fPIC -DPIC -o messages/.libs/tnccs_recommendation_msg.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/tnccs_tncs_contact_info_msg.c -fPIC -DPIC -o messages/.libs/tnccs_tncs_contact_info_msg.o messages/tnccs_reason_strings_msg.c: In function 'tnccs_reason_strings_msg_create_from_node': messages/tnccs_reason_strings_msg.c:107:2: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] if (xmlStrcmp(node->name, "TNCCS-ReasonStrings")) ^ In file included from /usr/include/libxml2/libxml/tree.h:18:0, from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/xmlstring.h:64:17: note: expected 'const xmlChar *' but argument is of type 'char *' xmlStrcmp (const xmlChar *str1, ^ messages/tnccs_reason_strings_msg.c:121:3: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] if (xmlStrcmp(child->name, "ReasonString")) ^ In file included from /usr/include/libxml2/libxml/tree.h:18:0, from /usr/include/libxml2/libxml/parser.h:16, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/xmlstring.h:64:17: note: expected 'const xmlChar *' but argument is of type 'char *' xmlStrcmp (const xmlChar *str1, ^ messages/tnccs_reason_strings_msg.c:129:2: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] lang_string = xmlGetProp(child, "lang"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ messages/tnccs_reason_strings_msg.c:129:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] lang_string = xmlGetProp(child, "lang"); ^ messages/tnccs_reason_strings_msg.c:137:16: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] reason_string = xmlNodeGetContent(child); ^ messages/tnccs_reason_strings_msg.c: In function 'tnccs_reason_strings_msg_create': messages/tnccs_reason_strings_msg.c:158:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_reason_strings_msg.c:178:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "Type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_reason_strings_msg.c:179:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n, "00000004"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ messages/tnccs_reason_strings_msg.c:182:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "XML"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_reason_strings_msg.c:185:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_reason_strings_msg.c:189:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n3 = xmlNewNode(NULL, "ReasonString"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_reason_strings_msg.c:190:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n3, "xml:lang", this->language.ptr); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_reason_strings_msg.h:26, from messages/tnccs_reason_strings_msg.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ messages/tnccs_recommendation_msg.c: In function 'tnccs_recommendation_msg_create_from_node': messages/tnccs_recommendation_msg.c:98:2: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] rec_string = xmlGetProp(node, "type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ messages/tnccs_recommendation_msg.c:104:2: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] else if (streq(rec_string, "allow")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from messages/tnccs_msg.h:27, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'xmlChar *' static inline bool streq(const char *x, const char *y) ^ messages/tnccs_recommendation_msg.c:108:2: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] else if (streq(rec_string, "isolate")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from messages/tnccs_msg.h:27, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'xmlChar *' static inline bool streq(const char *x, const char *y) ^ messages/tnccs_recommendation_msg.c:112:2: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] else if (streq(rec_string, "none")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from messages/tnccs_msg.h:27, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: ../../../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'xmlChar *' static inline bool streq(const char *x, const char *y) ^ messages/tnccs_recommendation_msg.c: In function 'tnccs_recommendation_msg_create': messages/tnccs_recommendation_msg.c:144:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_recommendation_msg.c:159:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "Type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_recommendation_msg.c:160:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n, "00000001"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ messages/tnccs_recommendation_msg.c:163:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "XML"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_recommendation_msg.c:180:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n2 = xmlNewNode(NULL, enum_to_name(tnccs_msg_type_names, this->type)); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_recommendation_msg.c:181:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(n2, BAD_CAST "type", rec_string); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ messages/tnccs_recommendation_msg.c:182:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n2, ""); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_recommendation_msg.h:26, from messages/tnccs_recommendation_msg.c:16: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ messages/tnccs_tncs_contact_info_msg.c: In function 'tnccs_tncs_contact_info_msg_create': messages/tnccs_tncs_contact_info_msg.c:91:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] INIT(this, ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:15: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_tncs_contact_info_msg.c:104:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "Type"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:15: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ messages/tnccs_tncs_contact_info_msg.c:105:2: warning: pointer targets in passing argument 2 of 'xmlNodeSetContent' differ in signedness [-Wpointer-sign] xmlNodeSetContent(n, "00000005"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:15: /usr/include/libxml2/libxml/tree.h:1052:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeSetContent (xmlNodePtr cur, ^ messages/tnccs_tncs_contact_info_msg.c:108:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] n = xmlNewNode(NULL, "XML"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from messages/tnccs_msg.h:29, from messages/tnccs_tncs_contact_info_msg.h:26, from messages/tnccs_tncs_contact_info_msg.c:15: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-11.la -rpath /usr/lib/strongimcv/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv -lxml2 ../../../../src/libtnccs/.libs/libtnccs.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-11.la" && ln -s "../libstrongswan-tnccs-11.la" "libstrongswan-tnccs-11.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_11' Making all in plugins/tnccs_20 make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_20' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnccs_20_plugin.lo tnccs_20_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnccs_20.lo tnccs_20.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o batch/pb_tnc_batch.lo batch/pb_tnc_batch.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/pb_tnc_msg.lo messages/pb_tnc_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnccs_20_plugin.c -fPIC -DPIC -o .libs/tnccs_20_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnccs_20.c -fPIC -DPIC -o .libs/tnccs_20.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c batch/pb_tnc_batch.c -fPIC -DPIC -o batch/.libs/pb_tnc_batch.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/pb_tnc_msg.c -fPIC -DPIC -o messages/.libs/pb_tnc_msg.o tnccs_20.c: In function 'build': tnccs_20.c:765:14: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(pref_lang))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnccs_20.h:24, from tnccs_20.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_experimental_msg.lo messages/ietf/pb_experimental_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_pa_msg.lo messages/ietf/pb_pa_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_experimental_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_experimental_msg.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_pa_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_pa_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_assessment_result_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_assessment_result_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_assessment_result_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_access_recommendation_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_error_msg.lo messages/ietf/pb_error_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_access_recommendation_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_access_recommendation_msg.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_error_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_error_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_language_preference_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_language_preference_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_language_preference_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_reason_string_msg.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/ietf/pb_remediation_parameters_msg.lo messages/ietf/pb_remediation_parameters_msg.c messages/ietf/pb_language_preference_msg.c: In function 'build': messages/ietf/pb_language_preference_msg.c:82:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->encoding = chunk_cat("cc", ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ./messages/pb_tnc_msg.h:28, from messages/ietf/pb_language_preference_msg.h:26, from messages/ietf/pb_language_preference_msg.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ messages/ietf/pb_language_preference_msg.c:82:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->encoding = chunk_cat("cc", ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ./messages/pb_tnc_msg.h:28, from messages/ietf/pb_language_preference_msg.h:26, from messages/ietf/pb_language_preference_msg.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_reason_string_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_reason_string_msg.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/ietf/pb_remediation_parameters_msg.c -fPIC -DPIC -o messages/ietf/.libs/pb_remediation_parameters_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o messages/tcg/pb_pdp_referral_msg.lo messages/tcg/pb_pdp_referral_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c messages/tcg/pb_pdp_referral_msg.c -fPIC -DPIC -o messages/tcg/.libs/pb_pdp_referral_msg.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o state_machine/pb_tnc_state_machine.lo state_machine/pb_tnc_state_machine.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c state_machine/pb_tnc_state_machine.c -fPIC -DPIC -o state_machine/.libs/pb_tnc_state_machine.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-20.la -rpath /usr/lib/strongimcv/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libtnccs/.libs/libtnccs.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-20.la" && ln -s "../libstrongswan-tnccs-20.la" "libstrongswan-tnccs-20.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_20' Making all in plugins/tnccs_dynamic make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_dynamic' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnccs_dynamic_plugin.lo tnccs_dynamic_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnccs_dynamic.lo tnccs_dynamic.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnccs_dynamic_plugin.c -fPIC -DPIC -o .libs/tnccs_dynamic_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnccs_dynamic.c -fPIC -DPIC -o .libs/tnccs_dynamic.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/strongimcv/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libtnccs/.libs/libtnccs.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnccs-dynamic.la" && ln -s "../libstrongswan-tnccs-dynamic.la" "libstrongswan-tnccs-dynamic.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_dynamic' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' Making all in libpttls make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpttls' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pt_tls.lo pt_tls.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pt_tls_client.lo pt_tls_client.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pt_tls_server.lo pt_tls_server.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o pt_tls.c: In function 'read_tls': pt_tls.c:84:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return bio_reader_create_own(chunk_create(buf, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libstrongswan/bio/bio_reader.h:29, from pt_tls.h:26, from pt_tls.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pt_tls_server.c: In function 'assess': pt_tls_server.c:455:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(buf, buflen); ^ In file included from ../../src/libstrongswan/utils/identification.h:32:0, from pt_tls_server.h:24, from pt_tls_server.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pt_tls_client.c: In function 'assess': pt_tls_client.c:375:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(buf, buflen); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from pt_tls_client.h:24, from pt_tls_client.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o sasl/sasl_plain/sasl_plain.c: In function 'build_client': sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] (int)password.len, password.ptr); ^ sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:119:8: warning: unknown conversion type character 'Y' in format [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%c' expects argument of type 'int', but argument 6 has type 'struct identification_t *' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: format '%s' expects argument of type 'char *', but argument 8 has type 'int' [-Wformat=] sasl/sasl_plain/sasl_plain.c:119:8: warning: too many arguments for format [-Wformat-extra-args] sasl/sasl_plain/sasl_plain.c:126:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *message = chunk_clone(chunk_create(buf, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./sasl/sasl_mechanism.h:29, from sasl/sasl_plain/sasl_plain.h:24, from sasl/sasl_plain/sasl_plain.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libpttls.la -rpath /usr/lib/strongimcv pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpttls' Making all in libimcv make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' Making all in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imcv.lo imcv.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_policy_manager.o imv/imv_policy_manager.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_policy_manager_usage.o imv/imv_policy_manager_usage.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc/imc_agent.lo imc/imc_agent.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imcv.c -fPIC -DPIC -o .libs/imcv.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc/imc_msg.lo imc/imc_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc/imc_agent.c -fPIC -DPIC -o imc/.libs/imc_agent.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc/imc_msg.c -fPIC -DPIC -o imc/.libs/imc_msg.o imc/imc_agent.c: In function 'get_bool_attribute': imc/imc_agent.c:293:6: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == ^ imc/imc_agent.c:293:6: note: expected 'TNC_BufferReference' but argument is of type 'char *' imc/imc_agent.c: In function 'get_str_attribute': imc/imc_agent.c:307:3: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] this->get_attribute(this->id, id, attribute_id, BUF_LEN, buf, &len) == ^ imc/imc_agent.c:307:3: note: expected 'TNC_BufferReference' but argument is of type 'char *' imc/imc_agent.c: In function 'get_uint_attribute': imc/imc_agent.c:325:3: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == ^ imc/imc_agent.c:325:3: note: expected 'TNC_BufferReference' but argument is of type 'char *' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc/imc_os_info.lo imc/imc_os_info.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc/imc_os_info.c -fPIC -DPIC -o imc/.libs/imc_os_info.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_agent.lo imv/imv_agent.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_agent.c -fPIC -DPIC -o imv/.libs/imv_agent.o imc/imc_os_info.c: In function 'get_numeric_version': imc/imc_os_info.c:78:3: warning: pointer targets in passing argument 1 of 'atol' differ in signedness [-Wpointer-sign] *major = atol(this->version.ptr); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:97, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/stdlib.h:283:1: note: expected 'const char *' but argument is of type 'u_char *' __NTH (atol (const char *__nptr)) ^ imc/imc_os_info.c:83:3: warning: pointer targets in passing argument 1 of 'atol' differ in signedness [-Wpointer-sign] *minor = pos ? atol(pos + 1) : 0; ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:97, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/stdlib.h:283:1: note: expected 'const char *' but argument is of type 'u_char *' __NTH (atol (const char *__nptr)) ^ imc/imc_os_info.c: In function 'package_enumerator_enumerate': imc/imc_os_info.c:298:3: warning: pointer targets in passing argument 1 of 'fgets' differ in signedness [-Wpointer-sign] if (!fgets(this->line, sizeof(this->line), this->file)) ^ In file included from /usr/include/stdio.h:937:0, from ../../src/libstrongswan/networking/host.h:31, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/bits/stdio2.h:253:1: note: expected 'char * __restrict__' but argument is of type 'u_char *' fgets (char *__restrict __s, int __n, FILE *__restrict __stream) ^ imc/imc_os_info.c:303:3: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] pos = strchr(this->line, '\t'); ^ imc/imc_os_info.c:303:3: note: expected 'const char *' but argument is of type 'u_char *' imc/imc_os_info.c:303:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strchr(this->line, '\t'); ^ imc/imc_os_info.c:310:3: warning: pointer targets in passing argument 1 of 'streq' differ in signedness [-Wpointer-sign] if (!streq(this->line, "install ok installed")) ^ In file included from ../../src/libstrongswan/library.h:98:0, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: ../../src/libstrongswan/utils/utils.h:108:20: note: expected 'const char *' but argument is of type 'u_char *' static inline bool streq(const char *x, const char *y) ^ imc/imc_os_info.c:318:3: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] pos = strchr(pos, '\t'); ^ imc/imc_os_info.c:318:3: note: expected 'const char *' but argument is of type 'u_char *' imc/imc_os_info.c:318:7: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strchr(pos, '\t'); ^ imc/imc_os_info.c:328:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] version->len = strlen(pos) - 1; ^ In file included from ../../src/libstrongswan/utils/utils.h:29:0, from ../../src/libstrongswan/library.h:98, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_database.lo imv/imv_database.c imc/imc_os_info.c: In function 'extract_platform_info': imc/imc_os_info.c:438:5: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] pos = strstr(buf, lsb_distrib_id); ^ In file included from ../../src/libstrongswan/utils/utils.h:29:0, from ../../src/libstrongswan/library.h:98, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:338:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *strstr (const char *__haystack, const char *__needle) ^ imc/imc_os_info.c:438:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strstr(buf, lsb_distrib_id); ^ imc/imc_os_info.c:448:5: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] pos = strchr(pos, '\n'); ^ imc/imc_os_info.c:448:5: note: expected 'const char *' but argument is of type 'u_char *' imc/imc_os_info.c:448:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strchr(pos, '\n'); ^ imc/imc_os_info.c:457:5: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] pos = strstr(buf, lsb_distrib_release); ^ In file included from ../../src/libstrongswan/utils/utils.h:29:0, from ../../src/libstrongswan/library.h:98, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:338:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *strstr (const char *__haystack, const char *__needle) ^ imc/imc_os_info.c:457:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strstr(buf, lsb_distrib_release); ^ imc/imc_os_info.c:467:5: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] pos = strchr(pos, '\n'); ^ imc/imc_os_info.c:467:5: note: expected 'const char *' but argument is of type 'u_char *' imc/imc_os_info.c:467:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strchr(pos, '\n'); ^ imc/imc_os_info.c:482:5: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] pos = strchr(buf, '\n'); ^ imc/imc_os_info.c:482:5: note: expected 'const char *' but argument is of type 'u_char *' imc/imc_os_info.c:482:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strchr(buf, '\n'); ^ imc/imc_os_info.c:499:5: warning: pointer targets in passing argument 1 of 'strstr' differ in signedness [-Wpointer-sign] pos = strstr(buf, str_release); ^ In file included from ../../src/libstrongswan/utils/utils.h:29:0, from ../../src/libstrongswan/library.h:98, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:338:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *strstr (const char *__haystack, const char *__needle) ^ imc/imc_os_info.c:499:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strstr(buf, str_release); ^ imc/imc_os_info.c:511:5: warning: pointer targets in passing argument 1 of '__builtin_strchr' differ in signedness [-Wpointer-sign] pos = strchr(pos, '\n'); ^ imc/imc_os_info.c:511:5: note: expected 'const char *' but argument is of type 'u_char *' imc/imc_os_info.c:511:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] pos = strchr(pos, '\n'); ^ imc/imc_os_info.c:548:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] os_name = chunk_create(os_str, strlen(os_str)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imc/imc_os_info.c: In function 'imc_os_info_create': imc/imc_os_info.c:588:11: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] name.ptr = lib->settings->get_str(lib->settings, ^ imc/imc_os_info.c:590:14: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] version.ptr = lib->settings->get_str(lib->settings, ^ imc/imc_os_info.c:594:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] name.len = strlen(name.ptr); ^ In file included from ../../src/libstrongswan/utils/utils.h:29:0, from ../../src/libstrongswan/library.h:98, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ imc/imc_os_info.c:597:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] version.len = strlen(version.ptr); ^ In file included from ../../src/libstrongswan/utils/utils.h:29:0, from ../../src/libstrongswan/library.h:98, from ./os_info/os_info.h:29, from imc/imc_os_info.h:26, from imc/imc_os_info.c:21: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_msg.lo imv/imv_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_database.c -fPIC -DPIC -o imv/.libs/imv_database.o imv/imv_agent.c: In function 'get_bool_attribute': imv/imv_agent.c:321:6: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == ^ imv/imv_agent.c:321:6: note: expected 'TNC_BufferReference' but argument is of type 'char *' imv/imv_agent.c: In function 'get_str_attribute': imv/imv_agent.c:335:3: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] this->get_attribute(this->id, id, attribute_id, BUF_LEN, buf, &len) == ^ imv/imv_agent.c:335:3: note: expected 'TNC_BufferReference' but argument is of type 'char *' imv/imv_agent.c: In function 'get_uint_attribute': libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_msg.c -fPIC -DPIC -o imv/.libs/imv_msg.o imv/imv_agent.c:353:3: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] this->get_attribute(this->id, id, attribute_id, 4, buf, &len) == ^ imv/imv_agent.c:353:3: note: expected 'TNC_BufferReference' but argument is of type 'char *' imv/imv_agent.c: In function 'get_identity_attribute': imv/imv_agent.c:378:4: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] this->get_attribute(this->id, id, attribute_id, sizeof(buf), buf, &len) ^ imv/imv_agent.c:378:4: note: expected 'TNC_BufferReference' but argument is of type 'char *' imv/imv_agent.c:384:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] reader = bio_reader_create(chunk_create(buf, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pa_tnc/pa_tnc_attr.h:26, from ./pa_tnc/pa_tnc_attr_manager.h:26, from ./imcv.h:37, from imv/imv_agent.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_agent.c: In function 'create_language_enumerator': imv/imv_agent.c:729:7: warning: pointer targets in passing argument 5 of 'this->get_attribute' differ in signedness [-Wpointer-sign] e->lang_buf, &e->lang_len) == TNC_RESULT_SUCCESS || ^ imv/imv_agent.c:729:7: note: expected 'TNC_BufferReference' but argument is of type 'char *' imv/imv_agent.c: In function 'provide_recommendation': imv/imv_agent.c:767:10: warning: pointer targets in passing argument 5 of 'this->set_attribute' differ in signedness [-Wpointer-sign] strlen(reason_lang), reason_lang); ^ imv/imv_agent.c:767:10: note: expected 'TNC_BufferReference' but argument is of type 'char *' imv/imv_database.c: In function 'create_session': imv/imv_database.c:136:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] device = strndup(device_id.ptr, device_id.len); ^ In file included from imv/imv_database.c:20:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ imv/imv_database.c:136:2: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] device = strndup(device_id.ptr, device_id.len); ^ In file included from /usr/include/string.h:633:0, from imv/imv_database.c:20: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ imv/imv_msg.c: In function 'send_assessment': imv/imv_msg.c:229:10: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(lang_code, strlen(lang_code))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./imv/imv_workitem.h:27, from ./imv/imv_session.h:25, from ./imv/imv_state.h:25, from ./imv/imv_agent.h:25, from imv/imv_msg.h:24, from imv/imv_msg.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_msg.c:235:10: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(uri, strlen(uri))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./imv/imv_workitem.h:27, from ./imv/imv_session.h:25, from ./imv/imv_state.h:25, from ./imv/imv_agent.h:25, from imv/imv_msg.h:24, from imv/imv_msg.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_lang_string.lo imv/imv_lang_string.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_lang_string.c -fPIC -DPIC -o imv/.libs/imv_lang_string.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_os_info.lo imv/imv_os_info.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_os_info.c -fPIC -DPIC -o imv/.libs/imv_os_info.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_reason_string.lo imv/imv_reason_string.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_reason_string.c -fPIC -DPIC -o imv/.libs/imv_reason_string.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_remediation_string.lo imv/imv_remediation_string.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_session.lo imv/imv_session.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_remediation_string.c -fPIC -DPIC -o imv/.libs/imv_remediation_string.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_session.c -fPIC -DPIC -o imv/.libs/imv_session.o imv/imv_reason_string.c: In function 'add_reason': imv/imv_reason_string.c:59:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->reasons = chunk_cat("mcc", this->reasons, ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_reason_string.h:25, from imv/imv_reason_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_reason_string.c:59:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->reasons = chunk_cat("mcc", this->reasons, ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_reason_string.h:25, from imv/imv_reason_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_reason_string.c:66:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->reasons = chunk_clone(chunk_create(s_reason, strlen(s_reason))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_reason_string.h:25, from imv/imv_reason_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_session_manager.lo imv/imv_session_manager.c imv/imv_remediation_string.c: In function 'add_instruction': imv/imv_remediation_string.c:157:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->instructions = chunk_cat("mm", this->instructions, ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_remediation_string.h:25, from imv/imv_remediation_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_remediation_string.c:157:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->instructions = chunk_cat("mm", this->instructions, ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_remediation_string.h:25, from imv/imv_remediation_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv/imv_workitem.lo imv/imv_workitem.c imv/imv_remediation_string.c: In function 'get_encoding': imv/imv_remediation_string.c:174:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->instructions = chunk_cat("cmc", ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_remediation_string.h:25, from imv/imv_remediation_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_remediation_string.c:174:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->instructions = chunk_cat("cmc", ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_remediation_string.h:25, from imv/imv_remediation_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_remediation_string.c:174:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->instructions = chunk_cat("cmc", ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_remediation_string.h:25, from imv/imv_remediation_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv/imv_remediation_string.c:174:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->instructions = chunk_cat("cmc", ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from imv/imv_lang_string.h:25, from imv/imv_remediation_string.h:25, from imv/imv_remediation_string.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_workitem.c -fPIC -DPIC -o imv/.libs/imv_workitem.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv/imv_session_manager.c -fPIC -DPIC -o imv/.libs/imv_session_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr.lo ietf/ietf_attr.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_assess_result.lo ietf/ietf_attr_assess_result.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr.c -fPIC -DPIC -o ietf/.libs/ietf_attr.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_attr_request.lo ietf/ietf_attr_attr_request.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_assess_result.c -fPIC -DPIC -o ietf/.libs/ietf_attr_assess_result.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_fwd_enabled.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_attr_request.c -fPIC -DPIC -o ietf/.libs/ietf_attr_attr_request.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_fwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_fwd_enabled.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_default_pwd_enabled.c -fPIC -DPIC -o ietf/.libs/ietf_attr_default_pwd_enabled.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_installed_packages.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_installed_packages.c -fPIC -DPIC -o ietf/.libs/ietf_attr_installed_packages.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_numeric_version.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_op_status.lo ietf/ietf_attr_op_status.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_numeric_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_numeric_version.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_op_status.c -fPIC -DPIC -o ietf/.libs/ietf_attr_op_status.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_pa_tnc_error.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_pa_tnc_error.c -fPIC -DPIC -o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/ietf_attr_op_status.c: In function 'build': ietf/ietf_attr_op_status.c:154:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] writer->write_data (writer, chunk_create(last_use, 20)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pa_tnc/pa_tnc_attr.h:26, from ietf/ietf_attr.h:24, from ietf/ietf_attr_op_status.h:28, from ietf/ietf_attr_op_status.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ietf/ietf_attr_op_status.c: In function 'process': ietf/ietf_attr_op_status.c:202:7: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] &t.tm_mday, &t.tm_hour, &t.tm_min, &t.tm_sec) != 6) ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:97, from ./pa_tnc/pa_tnc_attr.h:26, from ietf/ietf_attr.h:24, from ietf/ietf_attr_op_status.h:28, from ietf/ietf_attr_op_status.c:16: /usr/include/stdio.h:448:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_port_filter.lo ietf/ietf_attr_port_filter.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_product_info.lo ietf/ietf_attr_product_info.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_port_filter.c -fPIC -DPIC -o ietf/.libs/ietf_attr_port_filter.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_remediation_instr.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_product_info.c -fPIC -DPIC -o ietf/.libs/ietf_attr_product_info.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_remediation_instr.c -fPIC -DPIC -o ietf/.libs/ietf_attr_remediation_instr.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ietf/ietf_attr_string_version.lo ietf/ietf_attr_string_version.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ietf/ietf_attr_string_version.c -fPIC -DPIC -o ietf/.libs/ietf_attr_string_version.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ita/ita_attr.lo ita/ita_attr.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ita/ita_attr_command.lo ita/ita_attr_command.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ita/ita_attr.c -fPIC -DPIC -o ita/.libs/ita_attr.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ita/ita_attr_command.c -fPIC -DPIC -o ita/.libs/ita_attr_command.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ita/ita_attr_dummy.lo ita/ita_attr_dummy.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ita/ita_attr_dummy.c -fPIC -DPIC -o ita/.libs/ita_attr_dummy.o ita/ita_attr_command.c: In function 'build': ita/ita_attr_command.c:94:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->value = chunk_create(this->command, strlen(this->command)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pa_tnc/pa_tnc_attr.h:26, from ita/ita_attr.h:24, from ita/ita_attr_command.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ita/ita_attr_command.c: In function 'process': ita/ita_attr_command.c:101:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] this->command = strndup(this->value.ptr, this->value.len); ^ In file included from ita/ita_attr_command.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ ita/ita_attr_command.c:101:2: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] this->command = strndup(this->value.ptr, this->value.len); ^ In file included from /usr/include/string.h:633:0, from ita/ita_attr_command.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ita/ita_attr_get_settings.lo ita/ita_attr_get_settings.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ita/ita_attr_settings.lo ita/ita_attr_settings.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ita/ita_attr_get_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_get_settings.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ita/ita_attr_angel.lo ita/ita_attr_angel.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ita/ita_attr_settings.c -fPIC -DPIC -o ita/.libs/ita_attr_settings.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ita/ita_attr_angel.c -fPIC -DPIC -o ita/.libs/ita_attr_angel.o ita/ita_attr_get_settings.c: In function 'build': ita/ita_attr_get_settings.c:128:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] writer->write_data16(writer, chunk_create(name, strlen(name))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pa_tnc/pa_tnc_attr.h:26, from ita/ita_attr.h:24, from ita/ita_attr_get_settings.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ita/ita_attr_get_settings.c: In function 'process': ita/ita_attr_get_settings.c:165:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] this->list->insert_last(this->list, strndup(name.ptr, name.len)); ^ In file included from ita/ita_attr_get_settings.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ ita/ita_attr_get_settings.c:165:3: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] this->list->insert_last(this->list, strndup(name.ptr, name.len)); ^ In file included from /usr/include/string.h:633:0, from ita/ita_attr_get_settings.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o ita/ita_attr_device_id.lo ita/ita_attr_device_id.c ita/ita_attr_settings.c: In function 'build': ita/ita_attr_settings.c:156:15: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(entry->name))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pa_tnc/pa_tnc_attr.h:26, from ita/ita_attr.h:24, from ita/ita_attr_settings.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ita/ita_attr_settings.c: In function 'process': ita/ita_attr_settings.c:208:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] entry->name = strndup(name.ptr, name.len); ^ In file included from ita/ita_attr_settings.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ ita/ita_attr_settings.c:208:3: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] entry->name = strndup(name.ptr, name.len); ^ In file included from /usr/include/string.h:633:0, from ita/ita_attr_settings.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c ita/ita_attr_device_id.c -fPIC -DPIC -o ita/.libs/ita_attr_device_id.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o os_info/os_info.lo os_info/os_info.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c os_info/os_info.c -fPIC -DPIC -o os_info/.libs/os_info.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pa_tnc/pa_tnc_msg.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_msg.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pa_tnc/pa_tnc_attr_manager.lo pa_tnc/pa_tnc_attr_manager.c /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/libstrongswan.la libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -DIPSEC_SCRIPT=\"strongimcv\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pa_tnc/pa_tnc_attr_manager.c -fPIC -DPIC -o pa_tnc/.libs/pa_tnc_attr_manager.o libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/imv_policy_manager imv/imv_policy_manager.o imv/imv_policy_manager_usage.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libimcv.la -rpath /usr/lib/strongimcv imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libimcv.so.0" && ln -s "libimcv.so.0.0.0" "libimcv.so.0") libtool: link: (cd ".libs" && rm -f "libimcv.so" && ln -s "libimcv.so.0.0.0" "libimcv.so") libtool: link: ( cd ".libs" && rm -f "libimcv.la" && ln -s "../libimcv.la" "libimcv.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' Making all in plugins/imc_test make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_test' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_test.lo imc_test.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_test_state.lo imc_test_state.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_test.c -fPIC -DPIC -o .libs/imc_test.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_test_state.c -fPIC -DPIC -o .libs/imc_test_state.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-test.la -rpath /usr/lib/strongimcv/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: link: ( cd ".libs" && rm -f "imc-test.la" && ln -s "../imc-test.la" "imc-test.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_test' Making all in plugins/imv_test make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_test' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_test.lo imv_test.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_test_state.lo imv_test_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_test_agent.lo imv_test_agent.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_test.c -fPIC -DPIC -o .libs/imv_test.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_test_state.c -fPIC -DPIC -o .libs/imv_test_state.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_test_agent.c -fPIC -DPIC -o .libs/imv_test_agent.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-test.la -rpath /usr/lib/strongimcv/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: link: ( cd ".libs" && rm -f "imv-test.la" && ln -s "../imv-test.la" "imv-test.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_test' Making all in plugins/imc_scanner make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_scanner' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_scanner.lo imc_scanner.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_scanner_state.lo imc_scanner_state.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_scanner.c -fPIC -DPIC -o .libs/imc_scanner.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_scanner_state.c -fPIC -DPIC -o .libs/imc_scanner_state.o imc_scanner.c: In function 'do_netstat': imc_scanner.c:144:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] line = chunk_create(buf, strlen(buf)); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libimcv/imc/imc_state.h:29, from imc_scanner_state.h:26, from imc_scanner.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imc_scanner.c:204:3: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] new_port = atoi(pos+1); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:97, from ../../../../src/libimcv/imc/imc_state.h:29, from imc_scanner_state.h:26, from imc_scanner.c:16: /usr/include/stdlib.h:278:1: note: expected 'const char *' but argument is of type 'u_char *' __NTH (atoi (const char *__nptr)) ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-scanner.la -rpath /usr/lib/strongimcv/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: link: ( cd ".libs" && rm -f "imc-scanner.la" && ln -s "../imc-scanner.la" "imc-scanner.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_scanner' Making all in plugins/imv_scanner make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_scanner' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_scanner.lo imv_scanner.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_scanner_state.lo imv_scanner_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_scanner_agent.lo imv_scanner_agent.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_scanner.c -fPIC -DPIC -o .libs/imv_scanner.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_scanner_agent.c -fPIC -DPIC -o .libs/imv_scanner_agent.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_scanner_state.c -fPIC -DPIC -o .libs/imv_scanner_state.o imv_scanner_agent.c: In function 'get_port_list': imv_scanner_agent.c:210:3: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] port_range->start = atoi(port_item.ptr); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:97, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_scanner_agent.h:24, from imv_scanner_agent.c:16: /usr/include/stdlib.h:278:1: note: expected 'const char *' but argument is of type 'u_char *' __NTH (atoi (const char *__nptr)) ^ imv_scanner_agent.c:214:4: warning: pointer targets in passing argument 1 of 'atoi' differ in signedness [-Wpointer-sign] port_range->stop = atoi(port_item.ptr); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../../../src/libstrongswan/library.h:97, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_scanner_agent.h:24, from imv_scanner_agent.c:16: /usr/include/stdlib.h:278:1: note: expected 'const char *' but argument is of type 'u_char *' __NTH (atoi (const char *__nptr)) ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-scanner.la -rpath /usr/lib/strongimcv/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: link: ( cd ".libs" && rm -f "imv-scanner.la" && ln -s "../imv-scanner.la" "imv-scanner.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_scanner' Making all in plugins/imc_os make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_os' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_os.lo imc_os.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_os_state.lo imc_os_state.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_os_state.c -fPIC -DPIC -o .libs/imc_os_state.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_os.c -fPIC -DPIC -o .libs/imc_os.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-os.la -rpath /usr/lib/strongimcv/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: link: ( cd ".libs" && rm -f "imc-os.la" && ln -s "../imc-os.la" "imc-os.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_os' Making all in plugins/imv_os make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_os' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_os.lo imv_os.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_os_state.lo imv_os_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_os_agent.lo imv_os_agent.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_os_database.lo imv_os_database.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_os.c -fPIC -DPIC -o .libs/imv_os.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_os_state.c -fPIC -DPIC -o .libs/imv_os_state.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_os_database.c -fPIC -DPIC -o .libs/imv_os_database.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_os_agent.c -fPIC -DPIC -o .libs/imv_os_agent.o imv_os_database.c: In function 'check_packages': imv_os_database.c:91:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] package = strndup(name.ptr, name.len); ^ In file included from imv_os_database.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ imv_os_database.c:91:3: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] package = strndup(name.ptr, name.len); ^ In file included from /usr/include/string.h:633:0, from imv_os_database.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ imv_os_database.c:118:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] release = strndup(version.ptr, version.len); ^ In file included from imv_os_database.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ imv_os_database.c:118:3: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] release = strndup(version.ptr, version.len); ^ In file included from /usr/include/string.h:633:0, from imv_os_database.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pacman.o pacman.c /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-os.la -rpath /usr/lib/strongimcv/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pacman pacman.o ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: link: armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pacman pacman.o ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv libtool: link: ( cd ".libs" && rm -f "imv-os.la" && ln -s "../imv-os.la" "imv-os.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_os' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' Making all in libpts make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' Making all in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o libpts.lo libpts.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts.lo pts/pts.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_error.lo pts/pts_error.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_pcr.lo pts/pts_pcr.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c libpts.c -fPIC -DPIC -o .libs/libpts.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts.c -fPIC -DPIC -o pts/.libs/pts.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_error.c -fPIC -DPIC -o pts/.libs/pts_error.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_pcr.c -fPIC -DPIC -o pts/.libs/pts_pcr.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_creds.lo pts/pts_creds.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_database.lo pts/pts_database.c pts/pts.c: In function 'get_quote_info': pts/pts.c:978:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] writer->write_data(writer, chunk_create("QUT2", 4)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from pts/pts_meas_algo.h:25, from pts/pts_error.h:26, from pts/pts.h:27, from pts/pts.c:17: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pts/pts.c:1006:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] writer->write_data(writer, chunk_create("QUOT", 4)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from pts/pts_meas_algo.h:25, from pts/pts_error.h:26, from pts/pts.h:27, from pts/pts.c:17: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_creds.c -fPIC -DPIC -o pts/.libs/pts_creds.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_database.c -fPIC -DPIC -o pts/.libs/pts_database.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_dh_group.lo pts/pts_dh_group.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_dh_group.c -fPIC -DPIC -o pts/.libs/pts_dh_group.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_file_meas.lo pts/pts_file_meas.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_file_meas.c -fPIC -DPIC -o pts/.libs/pts_file_meas.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_file_meta.lo pts/pts_file_meta.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_file_type.lo pts/pts_file_type.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_file_meta.c -fPIC -DPIC -o pts/.libs/pts_file_meta.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_file_type.c -fPIC -DPIC -o pts/.libs/pts_file_type.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_ima_bios_list.lo pts/pts_ima_bios_list.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_ima_event_list.lo pts/pts_ima_event_list.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_ima_bios_list.c -fPIC -DPIC -o pts/.libs/pts_ima_bios_list.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/pts_meas_algo.lo pts/pts_meas_algo.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_ima_event_list.c -fPIC -DPIC -o pts/.libs/pts_ima_event_list.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/pts_meas_algo.c -fPIC -DPIC -o pts/.libs/pts_meas_algo.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/pts_component_manager.lo pts/components/pts_component_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/pts_component_manager.c -fPIC -DPIC -o pts/components/.libs/pts_component_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/pts_comp_evidence.lo pts/components/pts_comp_evidence.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/pts_comp_func_name.lo pts/components/pts_comp_func_name.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/pts_comp_evidence.c -fPIC -DPIC -o pts/components/.libs/pts_comp_evidence.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_func_name.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/pts_comp_func_name.c -fPIC -DPIC -o pts/components/.libs/pts_comp_func_name.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/ita/ita_comp_func_name.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_func_name.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_ima.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tboot.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/ita/ita_comp_ima.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_ima.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/ita/ita_comp_tgrub.lo pts/components/ita/ita_comp_tgrub.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pts/components/tcg/tcg_comp_func_name.lo pts/components/tcg/tcg_comp_func_name.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/ita/ita_comp_tboot.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tboot.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/ita/ita_comp_tgrub.c -fPIC -DPIC -o pts/components/ita/.libs/ita_comp_tgrub.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c pts/components/tcg/tcg_comp_func_name.c -fPIC -DPIC -o pts/components/tcg/.libs/tcg_comp_func_name.o pts/components/ita/ita_comp_ima.c: In function 'ima_hash': pts/components/ita/ita_comp_ima.c:236:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] algo_name = chunk_create(ima_algo, strlen(ima_algo) + 1); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_ima.h:24, from pts/components/ita/ita_comp_ima.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pts/components/ita/ita_comp_ima.c:237:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] event_name = chunk_create(ima_name, strlen(ima_name) + 1); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_ima.h:24, from pts/components/ita/ita_comp_ima.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pts/components/ita/ita_comp_ima.c:251:7: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] hasher->get_hash(hasher, event_name, hash_buf); ^ pts/components/ita/ita_comp_ima.c:251:7: note: expected 'u_int8_t *' but argument is of type 'char *' pts/components/ita/ita_comp_ima.c:260:3: warning: pointer targets in passing argument 1 of 'strncpy' differ in signedness [-Wpointer-sign] strncpy(filename_buffer, ima_name, IMA_FILENAME_LEN_MAX); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:97, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_ima.h:24, from pts/components/ita/ita_comp_ima.c:16: /usr/include/bits/string3.h:117:1: note: expected 'char * __restrict__' but argument is of type 'u_char *' __NTH (strncpy (char *__restrict __dest, const char *__restrict __src, ^ pts/components/ita/ita_comp_ima.c:264:7: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] hasher->get_hash(hasher, file_name, hash_buf); ^ pts/components/ita/ita_comp_ima.c:264:7: note: expected 'u_int8_t *' but argument is of type 'char *' pts/components/ita/ita_comp_ima.c: In function 'check_boot_aggregate': pts/components/ita/ita_comp_ima.c:306:9: warning: pointer targets in passing argument 6 of 'ima_hash' differ in signedness [-Wpointer-sign] TRUE, PTS_MEAS_ALGO_SHA1, pcr_buffer); ^ pts/components/ita/ita_comp_ima.c:213:13: note: expected 'char *' but argument is of type 'u_char *' static bool ima_hash(chunk_t digest, char *ima_algo, char *ima_name, ^ pts/components/ita/ita_comp_ima.c: In function 'verify': pts/components/ita/ita_comp_ima.c:691:12: warning: pointer targets in passing argument 6 of 'ima_hash' differ in signedness [-Wpointer-sign] FALSE, algo, hash_buf)) ^ pts/components/ita/ita_comp_ima.c:213:13: note: expected 'char *' but argument is of type 'uint8_t *' static bool ima_hash(chunk_t digest, char *ima_algo, char *ima_name, ^ pts/components/ita/ita_comp_tboot.c: In function 'measure': pts/components/ita/ita_comp_tboot.c:165:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(meas_hex, strlen(meas_hex)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_tboot.h:24, from pts/components/ita/ita_comp_tboot.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pts/components/ita/ita_comp_tboot.c:167:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(pcr_before_hex, strlen(pcr_before_hex)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_tboot.h:24, from pts/components/ita/ita_comp_tboot.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pts/components/ita/ita_comp_tboot.c:169:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(pcr_after_hex, strlen(pcr_after_hex)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pts/pts_meas_algo.h:25, from ./pts/pts_error.h:26, from ./pts/pts.h:27, from ./pts/components/pts_component.h:26, from pts/components/ita/ita_comp_tboot.h:24, from pts/components/ita/ita_comp_tboot.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o swid/swid_error.lo swid/swid_error.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c swid/swid_error.c -fPIC -DPIC -o swid/.libs/swid_error.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o swid/swid_inventory.lo swid/swid_inventory.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c swid/swid_inventory.c -fPIC -DPIC -o swid/.libs/swid_inventory.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o swid/swid_tag.lo swid/swid_tag.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o swid/swid_tag_id.lo swid/swid_tag_id.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c swid/swid_tag.c -fPIC -DPIC -o swid/.libs/swid_tag.o swid/swid_inventory.c: In function 'read_swid_tags': swid/swid_inventory.c:90:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] writer->write_data(writer, chunk_create(line, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from swid/swid_inventory.h:24, from swid/swid_inventory.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ swid/swid_inventory.c: In function 'read_swid_tag_ids': swid/swid_inventory.c:148:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] tag_creator = chunk_create(line, separator - line); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from swid/swid_inventory.h:24, from swid/swid_inventory.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ swid/swid_inventory.c:151:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] unique_sw_id = chunk_create(separator, len - (separator - line)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from swid/swid_inventory.h:24, from swid/swid_inventory.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ swid/swid_inventory.c: In function 'collect_tags': swid/swid_inventory.c:313:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] tag_creator = chunk_create(start, stop-start); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from swid/swid_inventory.h:24, from swid/swid_inventory.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ swid/swid_inventory.c:323:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] unique_sw_id = chunk_create(start, stop-start); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from swid/swid_inventory.h:24, from swid/swid_inventory.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c swid/swid_tag_id.c -fPIC -DPIC -o swid/.libs/swid_tag_id.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/tcg_attr.lo tcg/tcg_attr.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_proto_caps.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/tcg_attr.c -fPIC -DPIC -o tcg/.libs/tcg_attr.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_proto_caps.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_proto_caps.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_req.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_params_resp.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_dh_nonce_finish.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_meas_algo.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_meas_algo.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_meas_algo.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_get_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_tpm_version_info.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_get_aik.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_aik.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_get_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_get_aik.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_aik.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_aik.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_req_func_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_gen_attest_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_simple_comp_evid.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_simple_evid_final.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_simple_evid_final.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meas.c tcg/pts/tcg_pts_attr_simple_comp_evid.c: In function 'measurement_time_to_utc': tcg/pts/tcg_pts_attr_simple_comp_evid.c:161:17: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] utc_time->ptr = utc_undefined_time_str; ^ tcg/pts/tcg_pts_attr_simple_comp_evid.c:168:5: warning: pointer targets in passing argument 1 of 'sprintf' differ in signedness [-Wpointer-sign] t.tm_hour, t.tm_min, t.tm_sec); ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:97, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_simple_comp_evid.h:26, from tcg/pts/tcg_pts_attr_simple_comp_evid.c:16: /usr/include/bits/stdio2.h:31:1: note: expected 'char * __restrict__' but argument is of type 'u_char *' __NTH (sprintf (char *__restrict __s, const char *__restrict __fmt, ...)) ^ tcg/pts/tcg_pts_attr_simple_comp_evid.c: In function 'build': tcg/pts/tcg_pts_attr_simple_comp_evid.c:211:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] utc_time = chunk_create(utc_time_buf, PTS_SIMPLE_COMP_EVID_MEAS_TIME_SIZE); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_simple_comp_evid.h:26, from tcg/pts/tcg_pts_attr_simple_comp_evid.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tcg/pts/tcg_pts_attr_simple_comp_evid.c:234:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] writer->write_data (writer, chunk_create(policy_uri, len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_simple_comp_evid.h:26, from tcg/pts/tcg_pts_attr_simple_comp_evid.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tcg/pts/tcg_pts_attr_simple_comp_evid.c: In function 'measurement_time_from_utc': tcg/pts/tcg_pts_attr_simple_comp_evid.c:266:3: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] &tm_year, &tm_mon, &tm_day, &tm_hour, &tm_min, &tm_sec) != 6) ^ In file included from /usr/include/features.h:375:0, from /usr/include/stdlib.h:24, from ../../src/libstrongswan/utils/printf_hook/printf_hook.h:25, from ../../src/libstrongswan/library.h:97, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_simple_comp_evid.h:26, from tcg/pts/tcg_pts_attr_simple_comp_evid.c:16: /usr/include/stdio.h:448:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_req_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_file_meas.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/tcg_pts_attr_req_file_meas.c: In function 'build': tcg/pts/tcg_pts_attr_req_file_meas.c:139:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] pathname = chunk_create(this->pathname, strlen(this->pathname)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_req_file_meas.h:26, from tcg/pts/tcg_pts_attr_req_file_meas.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tcg/pts/tcg_pts_attr_req_file_meas.c: In function 'process': tcg/pts/tcg_pts_attr_req_file_meas.c:175:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] this->pathname = strndup(pathname.ptr, pathname.len); ^ In file included from tcg/pts/tcg_pts_attr_req_file_meas.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ tcg/pts/tcg_pts_attr_req_file_meas.c:175:2: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] this->pathname = strndup(pathname.ptr, pathname.len); ^ In file included from /usr/include/string.h:633:0, from tcg/pts/tcg_pts_attr_req_file_meas.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ tcg/pts/tcg_pts_attr_file_meas.c: In function 'build': tcg/pts/tcg_pts_attr_file_meas.c:147:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] writer->write_data16(writer, chunk_create(filename, strlen(filename))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_file_meas.h:26, from tcg/pts/tcg_pts_attr_file_meas.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_req_file_meta.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_req_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_req.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/pts/tcg_pts_attr_unix_file_meta.c -fPIC -DPIC -o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/swid/tcg_swid_attr_req.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_req.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_id_inv.c tcg/pts/tcg_pts_attr_req_file_meta.c: In function 'build': tcg/pts/tcg_pts_attr_req_file_meta.c:132:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] pathname = chunk_create(this->pathname, strlen(this->pathname)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_req_file_meta.h:26, from tcg/pts/tcg_pts_attr_req_file_meta.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tcg/pts/tcg_pts_attr_req_file_meta.c: In function 'process': tcg/pts/tcg_pts_attr_req_file_meta.c:168:2: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] this->pathname = strndup(pathname.ptr, pathname.len); ^ In file included from tcg/pts/tcg_pts_attr_req_file_meta.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ tcg/pts/tcg_pts_attr_req_file_meta.c:168:2: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] this->pathname = strndup(pathname.ptr, pathname.len); ^ In file included from /usr/include/string.h:633:0, from tcg/pts/tcg_pts_attr_req_file_meta.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/swid/tcg_swid_attr_tag_id_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/pts/tcg_pts_attr_unix_file_meta.c: In function 'build': tcg/pts/tcg_pts_attr_unix_file_meta.c:166:15: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(entry->filename))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ../../src/libimcv/pa_tnc/pa_tnc_attr.h:26, from ./tcg/tcg_attr.h:24, from tcg/pts/tcg_pts_attr_unix_file_meta.h:26, from tcg/pts/tcg_pts_attr_unix_file_meta.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tcg/pts/tcg_pts_attr_unix_file_meta.c: In function 'process': tcg/pts/tcg_pts_attr_unix_file_meta.c:258:3: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] entry->filename = strndup(filename.ptr, filename.len); ^ In file included from tcg/pts/tcg_pts_attr_unix_file_meta.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ tcg/pts/tcg_pts_attr_unix_file_meta.c:258:3: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] entry->filename = strndup(filename.ptr, filename.len); ^ In file included from /usr/include/string.h:633:0, from tcg/pts/tcg_pts_attr_unix_file_meta.c:17: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tcg/swid/tcg_swid_attr_tag_inv.lo tcg/swid/tcg_swid_attr_tag_inv.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libimcv -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tcg/swid/tcg_swid_attr_tag_inv.c -fPIC -DPIC -o tcg/swid/.libs/tcg_swid_attr_tag_inv.o /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libpts.la -rpath /usr/lib/strongimcv libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libimcv/.libs/libimcv.so -ltspi -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpts.so.0" && ln -s "libpts.so.0.0.0" "libpts.so.0") libtool: link: (cd ".libs" && rm -f "libpts.so" && ln -s "libpts.so.0.0.0" "libpts.so") libtool: link: ( cd ".libs" && rm -f "libpts.la" && ln -s "../libpts.la" "libpts.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' Making all in plugins/imc_attestation make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_attestation' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_attestation.lo imc_attestation.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_attestation_state.lo imc_attestation_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_attestation_process.lo imc_attestation_process.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_attestation.c -fPIC -DPIC -o .libs/imc_attestation.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_attestation_process.c -fPIC -DPIC -o .libs/imc_attestation_process.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_attestation_state.c -fPIC -DPIC -o .libs/imc_attestation_state.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-attestation.la -rpath /usr/lib/strongimcv/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: link: ( cd ".libs" && rm -f "imc-attestation.la" && ln -s "../imc-attestation.la" "imc-attestation.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_attestation' Making all in plugins/imv_attestation make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_attestation' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_attestation.lo imv_attestation.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_attestation_state.lo imv_attestation_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_attestation_agent.lo imv_attestation_agent.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_attestation_process.lo imv_attestation_process.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_attestation_state.c -fPIC -DPIC -o .libs/imv_attestation_state.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_attestation_agent.c -fPIC -DPIC -o .libs/imv_attestation_agent.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_attestation_process.c -fPIC -DPIC -o .libs/imv_attestation_process.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_attestation.c -fPIC -DPIC -o .libs/imv_attestation.o imv_attestation_process.c: In function 'imv_attestation_process': imv_attestation_process.c:511:17: warning: pointer targets in passing argument 2 of 'workitem->set_result' differ in signedness [-Wpointer-sign] eval); ^ imv_attestation_process.c:511:17: note: expected 'char *' but argument is of type 'u_char *' imv_attestation_agent.c: In function 'batch_ending': imv_attestation_agent.c:707:5: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] result_str = strndup(result.ptr, result.len); ^ In file included from imv_attestation_agent.c:18:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ imv_attestation_agent.c:707:5: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] result_str = strndup(result.ptr, result.len); ^ In file included from /usr/include/string.h:633:0, from imv_attestation_agent.c:18: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ imv_attestation_agent.c: In function 'solicit_recommendation': imv_attestation_agent.c:802:18: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] result_str = result_buf.ptr; ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_attestation_build.lo imv_attestation_build.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts "-DPLUGINS=\"sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_attestation_build.c -fPIC -DPIC -o .libs/imv_attestation_build.o armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attest.o attest.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attest_usage.o attest_usage.c attest.c: In function 'do_args': attest.c:310:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] aik = chunk_from_hex(chunk_create(optarg, strlen(optarg)), NULL); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from attest.c:27: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DPLUGINS=\""sqlite random x509 pem openssl\"" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o attest_db.o attest_db.c attest_db.c: In function 'print_cfn': attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat=] pen_names, vid, names, name, flags, types, type); ^ attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:196:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:196:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:196:7: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:196:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:196:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'set_key': attest_db.c:540:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("key '%#B' not found in database\n", &this->key); ^ attest_db.c:540:3: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:554:6: warning: unknown conversion type character 'B' in format [-Wformat=] this->key_set ? "" : "could not be "); ^ attest_db.c:554:6: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:554:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_components': attest_db.c:822:7: warning: unknown conversion type character 'B' in format [-Wformat=] (count == 1) ? "" : "s", &this->key); ^ attest_db.c:822:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_devices': attest_db.c:878:4: warning: unknown conversion type character 'T' in format [-Wformat=] printf("%4d: %T", session_id, ×tamp, this->utc); ^ attest_db.c:878:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:900:4: warning: unknown conversion type character 'N' in format [-Wformat=] printf(" - %N\n", TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:900:4: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_keys': attest_db.c:929:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:929:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:929:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:944:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:944:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:944:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_packages': attest_db.c:1098:7: warning: unknown conversion type character 'T' in format [-Wformat=] os_package_state_names, package_state); ^ attest_db.c:1098:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'time_t *' [-Wformat=] attest_db.c:1098:7: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1098:7: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_hashes': attest_db.c:1199:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1199:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1206:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1206:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1206:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1234:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1234:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1241:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1241:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1241:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1241:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1264:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1264:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1271:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1271:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1271:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1299:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1299:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1306:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->product); ^ attest_db.c:1306:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1306:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1306:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1327:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1327:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1335:8: warning: unknown conversion type character 'N' in format [-Wformat=] get_separator(this->dir), this->file); ^ attest_db.c:1335:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1335:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1335:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1370:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1370:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1376:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1376:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1376:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1406:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1406:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1413:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", this->dir); ^ attest_db.c:1413:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1413:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1413:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1449:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B\n", id, &hash); ^ attest_db.c:1449:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1455:8: warning: unknown conversion type character 'N' in format [-Wformat=] this->algo, (count == 1) ? "" : "s"); ^ attest_db.c:1455:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1455:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_measurements': attest_db.c:1486:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", this->kid, &this->key, owner); ^ attest_db.c:1486:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1486:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1489:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1489:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1496:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1496:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1496:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1496:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1515:6: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%4d: %#B '%s'\n", kid, &keyid, owner); ^ attest_db.c:1515:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1515:6: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1518:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%7d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1518:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1525:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", print_cfn(this->cfn)); ^ attest_db.c:1525:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1525:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1525:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1552:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%5d %02d %#B\n", seq_no, pcr, &hash); ^ attest_db.c:1552:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1559:8: warning: unknown conversion type character 'N' in format [-Wformat=] (count == 1) ? "" : "s", &this->key, this->owner); ^ attest_db.c:1559:8: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1559:8: warning: unknown conversion type character 'B' in format [-Wformat=] attest_db.c:1559:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] attest_db.c:1559:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'list_sessions': attest_db.c:1595:8: warning: unknown conversion type character 'T' in format [-Wformat=] identity.ptr, TNC_IMV_Action_Recommendation_names, rec); ^ attest_db.c:1595:8: warning: format '%d' expects argument of type 'int', but argument 3 has type 'time_t *' [-Wformat=] attest_db.c:1595:8: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'int' [-Wformat=] attest_db.c:1595:8: warning: unknown conversion type character 'N' in format [-Wformat=] attest_db.c:1595:8: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'insert_file_hash': attest_db.c:1663:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B - %s\n", &measurement, label); ^ attest_db.c:1663:2: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1663:2: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'add': attest_db.c:1799:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1799:5: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1799:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c: In function 'delete': attest_db.c:1825:5: warning: unknown conversion type character 'N' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1825:5: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct enum_name_t *' [-Wformat=] attest_db.c:1825:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'unsigned int' [-Wformat=] attest_db.c:1825:5: warning: too many arguments for format [-Wformat-extra-args] attest_db.c:1906:7: warning: unknown conversion type character 'B' in format [-Wformat=] success ? "" : "could not be "); ^ attest_db.c:1906:7: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] attest_db.c:1906:7: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-attestation.la -rpath /usr/lib/strongimcv/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libpts/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libstrongswan/.libs/libstrongswan.so ../../../../src/libpts/.libs/libpts.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: link: ( cd ".libs" && rm -f "imv-attestation.la" && ln -s "../imv-attestation.la" "imv-attestation.la" ) /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/attest attest.o attest_usage.o attest_db.o ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_attestation' Making all in plugins/imc_swid make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_swid' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_swid.lo imc_swid.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imc_swid_state.lo imc_swid_state.c \ sed \ -e "s:@VERSION_MAJOR@:5:" \ -e "s:@VERSION_MINOR@:2:" \ -e "s:@VERSION_BUILD@:0:" \ -e "s:@VERSION_REVIEW@::" \ ./regid.2004-03.org.strongswan_strongSwan.swidtag.in > regid.2004-03.org.strongswan_strongSwan-5-2-0.swidtag libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_swid.c -fPIC -DPIC -o .libs/imc_swid.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -DSWID_DIRECTORY=\"/usr/share\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imc_swid_state.c -fPIC -DPIC -o .libs/imc_swid_state.o /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-swid.la -rpath /usr/lib/strongimcv/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libpts/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: link: ( cd ".libs" && rm -f "imc-swid.la" && ln -s "../imc-swid.la" "imc-swid.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_swid' Making all in plugins/imv_swid make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_swid' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_swid.lo imv_swid.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_swid_state.lo imv_swid_state.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_swid_agent.lo imv_swid_agent.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o imv_swid_rest.lo imv_swid_rest.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_swid.c -fPIC -DPIC -o .libs/imv_swid.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_swid_state.c -fPIC -DPIC -o .libs/imv_swid_state.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_swid_agent.c -fPIC -DPIC -o .libs/imv_swid_agent.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtncif -I../../../../src/libimcv -I../../../../src/libpts -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c imv_swid_rest.c -fPIC -DPIC -o .libs/imv_swid_rest.o imv_swid_rest.c: In function 'post': imv_swid_rest.c:88:3: warning: pointer targets in passing argument 2 of 'json_tokener_parse_ex' differ in signedness [-Wpointer-sign] *jresponse = json_tokener_parse_ex(tokener, response.ptr, response.len); ^ In file included from /usr/include/json/json.h:26:0, from imv_swid_rest.h:29, from imv_swid_rest.c:19: /usr/include/json/json_tokener.h:208:28: note: expected 'const char *' but argument is of type 'u_char *' extern struct json_object* json_tokener_parse_ex(struct json_tokener *tok, ^ imv_swid_agent.c: In function 'receive_msg': imv_swid_agent.c:271:8: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] tag_str = strndup(tag_encoding.ptr, tag_encoding.len); ^ In file included from ../../../../src/libstrongswan/utils/utils.h:29:0, from ../../../../src/libstrongswan/library.h:98, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_swid_agent.h:24, from imv_swid_agent.c:19: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ imv_swid_agent.c:271:8: warning: pointer targets in passing argument 1 of '__strndup' differ in signedness [-Wpointer-sign] tag_str = strndup(tag_encoding.ptr, tag_encoding.len); ^ In file included from /usr/include/string.h:633:0, from ../../../../src/libstrongswan/utils/utils.h:29, from ../../../../src/libstrongswan/library.h:98, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_swid_agent.h:24, from imv_swid_agent.c:19: /usr/include/bits/string2.h:1320:14: note: expected 'const char *' but argument is of type 'u_char *' extern char *__strndup (const char *__string, size_t __n) ^ imv_swid_agent.c: In function 'batch_ending': imv_swid_agent.c:578:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] tag_creator = chunk_create(target, separator - target); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_swid_agent.h:24, from imv_swid_agent.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ imv_swid_agent.c:581:13: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] tag_creator.len - 1); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libimcv/imv/imv_agent_if.h:26, from imv_swid_agent.h:24, from imv_swid_agent.c:19: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-swid.la -rpath /usr/lib/strongimcv/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo imv_swid_rest.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -ljson libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o .libs/imv_swid_rest.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libpts/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libimcv/.libs/libimcv.so ../../../../src/libpts/.libs/libpts.so ../../../../src/libstrongswan/.libs/libstrongswan.so -ljson -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: link: ( cd ".libs" && rm -f "imv-swid.la" && ln -s "../imv-swid.la" "imv-swid.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_swid' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' Making all in libcharon make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' Making all in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o daemon.lo daemon.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o bus/bus.lo bus/bus.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o bus/listeners/sys_logger.c: In function 'log_': bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ^ bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/sys_logger.c:72:2: warning: unknown conversion type character 'N' in format [-Wformat=] bus/listeners/sys_logger.c:72:2: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c: In function 'log_': bus/listeners/file_logger.c:130:6: warning: unknown conversion type character 'N' in format [-Wformat=] timestr, thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:130:6: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:130:6: warning: too many arguments for format [-Wformat-extra-args] bus/listeners/file_logger.c:135:6: warning: unknown conversion type character 'N' in format [-Wformat=] thread, debug_names, group, namestr); ^ bus/listeners/file_logger.c:135:6: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] bus/listeners/file_logger.c:135:6: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o control/controller.lo control/controller.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o encoding/message.c: In function 'get_string': encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] this->message_id); ^ encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1196:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1196:9: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1196:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] payload->get_type(payload)); ^ encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1208:10: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1208:10: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] type, untoh32(data.ptr)); ^ encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1228:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1228:12: warning: format '%d' expects argument of type 'int', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1228:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] type); ^ encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1233:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1233:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] eap_type_short_names, type); ^ encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1259:9: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1259:9: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] eap->get_code(eap), method); ^ encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1263:11: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1263:11: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct enum_name_t *' [-Wformat=] encoding/message.c:1263:11: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] attribute->get_type(attribute)); ^ encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] encoding/message.c:1304:12: warning: unknown conversion type character 'N' in format [-Wformat=] encoding/message.c:1304:12: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c encoding/payloads/cert_payload.c: In function 'cert_payload_create_from_hash_and_url': encoding/payloads/cert_payload.c:368:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./network/sender.h:28, from ./daemon.h:155, from encoding/payloads/cert_payload.c:22: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ encoding/payloads/cert_payload.c:368:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./network/sender.h:28, from ./daemon.h:155, from encoding/payloads/cert_payload.c:22: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/encryption_payload.lo encoding/payloads/encryption_payload.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/encryption_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encryption_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o network/sender.lo network/sender.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o network/socket.lo network/socket.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o network/receiver.c: In function 'drop_ike_sa_init': network/receiver.c:356:4: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) ^ network/receiver.c:356:4: note: expected 'u_int8_t *' but argument is of type 'char *' network/receiver.c: In function 'receiver_create': network/receiver.c:673:2: warning: pointer targets in passing argument 3 of 'this->rng->get_bytes' differ in signedness [-Wpointer-sign] if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) ^ network/receiver.c:673:2: note: expected 'u_int8_t *' but argument is of type 'char *' /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o network/socket_manager.lo network/socket_manager.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/authenticator.lo sa/authenticator.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o sa/task.lo sa/task.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcharon.la -rpath /usr/lib/strongimcv bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so -lm -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' Making all in plugins/socket_default make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/socket_default' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o socket_default_socket.lo socket_default_socket.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o socket_default_socket.c: In function 'receiver': socket_default_socket.c:316:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] data = chunk_create(buffer, bytes_read); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libcharon/network/socket.h:30, from socket_default_socket.h:26, from socket_default_socket.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-socket-default.la -rpath /usr/lib/strongimcv/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/socket_default' Making all in plugins/stroke make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/stroke' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_plugin.lo stroke_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_socket.lo stroke_socket.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_config.lo stroke_config.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_cred.lo stroke_cred.c stroke_control.c: In function 'charon_route': stroke_control.c:639:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:639:6: warning: too many arguments for format [-Wformat-extra-args] stroke_control.c:644:6: warning: unknown conversion type character 'N' in format [-Wformat=] name, ipsec_mode_names, mode); ^ stroke_control.c:644:6: warning: too many arguments for format [-Wformat-extra-args] stroke_config.c: In function 'set_user_credentials': stroke_config.c:1416:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] password = chunk_clone(chunk_create(pass, strlen(pass))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libcharon/config/backend.h:26, from stroke_config.h:25, from stroke_config.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_config.c:1426:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] password = chunk_clone(chunk_create(buf, strlen(buf))); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/libcharon/config/backend.h:26, from stroke_config.h:25, from stroke_config.c:17: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c: In function 'load_from_smartcard': stroke_cred.c:143:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c: In function 'load_pubkey': stroke_cred.c:313:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] printable_key = chunk_create(filename + 2, strlen(filename) - 2); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c: In function 'extract_secret': stroke_cred.c:591:3: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp("0x", raw_secret.ptr, 2) == 0) ^ In file included from ../../../../src/libstrongswan/utils/utils.h:29:0, from ../../../../src/libstrongswan/library.h:98, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ stroke_cred.c:596:3: warning: pointer targets in passing argument 2 of 'strncasecmp' differ in signedness [-Wpointer-sign] if (strncasecmp("0s", raw_secret.ptr, 2) == 0) ^ In file included from ../../../../src/libstrongswan/utils/utils.h:29:0, from ../../../../src/libstrongswan/library.h:98, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: /usr/include/string.h:536:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ stroke_cred.c: In function 'passphrase_cb': stroke_cred.c:660:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c: In function 'pin_cb': stroke_cred.c:725:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c: In function 'load_pin': stroke_cred.c:796:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:797:2: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils.h:124:20: note: expected 'const char *' but argument is of type 'u_char *' static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c: In function 'load_from_file': stroke_cred.c:890:2: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils.h:124:20: note: expected 'const char *' but argument is of type 'u_char *' static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c: In function 'load_shared': stroke_cred.c:1077:3: warning: pointer targets in passing argument 1 of 'identification_create_from_string' differ in signedness [-Wpointer-sign] peer_id = identification_create_from_string(id.ptr); ^ In file included from ../../../../src/libstrongswan/credentials/keys/public_key.h:30:0, from ../../../../src/libstrongswan/crypto/hashers/hasher.h:32, from ../../../../src/libstrongswan/crypto/crypto_factory.h:31, from ../../../../src/libstrongswan/library.h:104, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/identification.h:311:20: note: expected 'char *' but argument is of type 'u_char *' identification_t * identification_create_from_string(char *string); ^ stroke_cred.c: In function 'load_secrets': stroke_cred.c:1130:3: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (line.len > strlen("include ") && strpfx(line.ptr, "include ")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils.h:124:20: note: expected 'const char *' but argument is of type 'u_char *' static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c:1197:3: warning: pointer targets in passing argument 1 of 'strpfx' differ in signedness [-Wpointer-sign] if (line.len > 2 && strpfx(line.ptr, ": ")) ^ In file included from ../../../../src/libstrongswan/library.h:98:0, from ../../../../src/stroke/stroke_msg.h:28, from stroke_cred.h:27, from stroke_cred.c:28: ../../../../src/libstrongswan/utils/utils.h:124:20: note: expected 'const char *' but argument is of type 'u_char *' static inline bool strpfx(const char *x, const char *prefix) ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c: In function 'create_inner_cdp_hashandurl': stroke_ca.c:199:9: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] hash = chunk_to_hex(current->get_encoding(current), NULL, FALSE).ptr; ^ stroke_ca.c: In function 'list': stroke_ca.c:396:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " authname: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_ca.c:396:3: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:403:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_ca.c:403:5: warning: too many arguments for format [-Wformat-extra-args] stroke_ca.c:407:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &chunk); ^ stroke_ca.c:407:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_handler.lo stroke_handler.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o stroke_counter.c: In function 'print_counter': stroke_counter.c:295:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%-18N %12llu\n", stroke_counter_type_names, type, counter); ^ stroke_counter.c:295:2: warning: format '%llu' expects argument of type 'long long unsigned int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_counter.c:295:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c: In function 'log_task_q': stroke_list.c:89:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N ", task_type_names, task->get_type(task)); ^ stroke_list.c:89:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_ike_sa': stroke_list.c:108:4: warning: unknown conversion type character 'N' in format [-Wformat=] ike_sa_state_names, ike_sa->get_state(ike_sa)); ^ stroke_list.c:108:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:115:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " %V ago", &now, &established); ^ stroke_list.c:115:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:120:4: warning: unknown conversion type character '[' in format [-Wformat=] ike_sa->get_other_host(ike_sa), ike_sa->get_other_id(ike_sa)); ^ stroke_list.c:120:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:120:4: warning: unknown conversion type character '[' in format [-Wformat=] stroke_list.c:120:4: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:120:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:134:6: warning: unknown conversion type character 'Y' in format [-Wformat=] eap_id); ^ stroke_list.c:134:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:143:5: warning: unknown conversion type character 'N' in format [-Wformat=] id->get_responder_spi(id), id->is_initiator(id) ? "" : "*"); ^ stroke_list.c:143:5: warning: format '%llx' expects argument of type 'long long unsigned int', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:143:5: warning: format '%s' expects argument of type 'char *', but argument 6 has type 'unsigned int' [-Wformat=] stroke_list.c:143:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:157:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", rekeying in %V", &rekey, &now); ^ stroke_list.c:157:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:175:8: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_AUTH_CLASS)); ^ stroke_list.c:175:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:178:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " reauthentication in %V", &reauth, &now); ^ stroke_list.c:178:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:191:4: warning: unknown conversion type character 'P' in format [-Wformat=] snprintf(buf, BUF_LEN, "%P", ike_proposal); ^ stroke_list.c:191:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:191:4: warning: unknown conversion type character 'P' in format [-Wformat=] stroke_list.c:191:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_child_sa': stroke_list.c:221:4: warning: unknown conversion type character 'N' in format [-Wformat=] config->use_proxy_mode(config) ? "_PROXY" : ""); ^ stroke_list.c:221:4: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:221:4: warning: format '%s' expects argument of type 'char *', but argument 5 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:221:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:229:5: warning: unknown conversion type character 'N' in format [-Wformat=] ntohl(child_sa->get_spi(child_sa, FALSE))); ^ stroke_list.c:229:5: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:229:5: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'char *' [-Wformat=] stroke_list.c:229:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:260:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", encryption_algorithm_names, encr_alg); ^ stroke_list.c:260:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:273:6: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N", integrity_algorithm_names, int_alg); ^ stroke_list.c:273:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:315:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "in %V", &now, &rekey); ^ stroke_list.c:315:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:328:3: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, ", expires in %V", &now, &rekey); ^ stroke_list.c:328:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:337:4: warning: unknown conversion type character 'R' in format [-Wformat=] my_ts, other_ts); ^ stroke_list.c:337:4: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:337:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'log_auth_cfgs': stroke_list.c:365:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " [%Y]", id); ^ stroke_list.c:365:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:387:7: warning: unknown conversion type character 'N' in format [-Wformat=] (uintptr_t)auth->get(auth, AUTH_RULE_EAP_TYPE)); ^ stroke_list.c:387:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:393:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with EAP identity '%Y'", id); ^ stroke_list.c:393:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:400:6: warning: unknown conversion type character 'N' in format [-Wformat=] auth->get(auth, AUTH_RULE_XAUTH_BACKEND) ?: "any"); ^ stroke_list.c:400:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:400:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:404:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " with XAuth identity '%Y'", id); ^ stroke_list.c:404:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:410:4: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(out, "%N authentication\n", auth_class_names, auth_class); ^ stroke_list.c:410:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:416:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:416:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:422:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: im-ca: \"%Y\"\n", name, cert->get_subject(cert)); ^ stroke_list.c:422:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:429:6: warning: unknown conversion type character 'Y' in format [-Wformat=] cert->get_subject(cert)); ^ stroke_list.c:429:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:451:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%12s: group: %Y\n", name, id); ^ stroke_list.c:451:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'status': stroke_list.c:494:5: warning: unknown conversion type character 'V' in format [-Wformat=] FALSE); ^ stroke_list.c:494:5: warning: unknown conversion type character 'T' in format [-Wformat=] stroke_list.c:494:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:544:4: warning: unknown conversion type character 0xa in format [-Wformat=] fprintf(out, " %H\n", host); ^ stroke_list.c:544:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:565:6: warning: unknown conversion type character 'N' in format [-Wformat=] my_addr, other_addr, ike_version_names, ike_version); ^ stroke_list.c:565:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:589:7: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:589:7: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:589:7: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:589:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:596:8: warning: unknown conversion type character 'N' in format [-Wformat=] child_cfg->get_dpd_action(child_cfg)); ^ stroke_list.c:596:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:623:5: warning: unknown conversion type character 'R' in format [-Wformat=] ipsec_mode_names, child_cfg->get_mode(child_cfg)); ^ stroke_list.c:623:5: warning: unknown conversion type character 'R' in format [-Wformat=] stroke_list.c:623:5: warning: unknown conversion type character 'N' in format [-Wformat=] stroke_list.c:623:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'list_public_key': stroke_list.c:758:4: warning: unknown conversion type character 'N' in format [-Wformat=] private ? ", has private key" : ""); ^ stroke_list.c:758:4: warning: format '%d' expects argument of type 'int', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:758:4: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'unsigned int' [-Wformat=] stroke_list.c:758:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:761:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " keyid: %#B\n", &keyid); ^ stroke_list.c:761:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:765:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " subjkey: %#B\n", &keyid); ^ stroke_list.c:765:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pubkeys': stroke_list.c:799:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: %#Y\n", subject); ^ stroke_list.c:799:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:806:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:806:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:809:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:809:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:815:5: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:815:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:818:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:818:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:825:7: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:825:7: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_pgp': stroke_list.c:863:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " userid: '%Y'\n", cert->get_subject(cert)); ^ stroke_list.c:863:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:865:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " digest: %#B\n", &fingerprint); ^ stroke_list.c:865:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:869:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " created: %T\n", &created, utc); ^ stroke_list.c:869:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:871:4: warning: unknown conversion type character 'T' in format [-Wformat=] (until == TIME_32_BIT_SIGNED_MAX) ? " (expires never)":""); ^ stroke_list.c:871:4: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'time_t *' [-Wformat=] stroke_list.c:871:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_certs': stroke_list.c:937:5: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, "%Y", altName); ^ stroke_list.c:937:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:945:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " subject: \"%Y\"\n", cert->get_subject(cert)); ^ stroke_list.c:945:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:946:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:946:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:948:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &serial); ^ stroke_list.c:948:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:952:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:952:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:955:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:955:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:961:4: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:961:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:964:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:964:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:971:6: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:971:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:987:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &authkey); ^ stroke_list.c:987:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1015:6: warning: unknown conversion type character 'R' in format [-Wformat=] fprintf(out, "%R", ipAddrBlock); ^ stroke_list.c:1015:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_acerts': stroke_list.c:1056:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " holder: \"%Y\"\n", id); ^ stroke_list.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1061:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " hissuer: \"%Y\"\n", id); ^ stroke_list.c:1061:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1066:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " hserial: %#B\n", &chunk); ^ stroke_list.c:1066:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1100:8: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, "OID:%#B", &chunk); ^ stroke_list.c:1100:8: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1109:6: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, "%#B", &chunk); ^ stroke_list.c:1109:6: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1115:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1115:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1117:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1117:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1121:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: not before %T, ", ¬Before, utc); ^ stroke_list.c:1121:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1124:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "not valid yet (valid in %V)\n", &now, ¬Before); ^ stroke_list.c:1124:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1130:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " not after %T, ", ¬After, utc); ^ stroke_list.c:1130:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1133:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, ¬After); ^ stroke_list.c:1133:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1140:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, ¬After); ^ stroke_list.c:1140:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1149:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1149:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_crls': stroke_list.c:1178:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1178:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1184:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " serial: %#B\n", &chunk); ^ stroke_list.c:1184:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1189:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " delta for: %#B\n", &chunk); ^ stroke_list.c:1189:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1208:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " updates: this %T\n", &thisUpdate, utc); ^ stroke_list.c:1208:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1209:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " next %T, ", &nextUpdate, utc); ^ stroke_list.c:1209:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1212:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &nextUpdate); ^ stroke_list.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1219:5: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, " (expires in %V)", &now, &nextUpdate); ^ stroke_list.c:1219:5: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1228:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(out, " authkey: %#B\n", &chunk); ^ stroke_list.c:1228:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'stroke_list_ocsp': stroke_list.c:1253:3: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(out, " signer: \"%Y\"\n", cert->get_issuer(cert)); ^ stroke_list.c:1253:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1257:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " validity: produced at %T\n", &produced, utc); ^ stroke_list.c:1257:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1258:3: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(out, " usable till %T, ", &usable, utc); ^ stroke_list.c:1258:3: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c:1265:4: warning: unknown conversion type character 'V' in format [-Wformat=] fprintf(out, "expired (%V ago)\n", &now, &usable); ^ stroke_list.c:1265:4: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'print_alg': stroke_list.c:1283:11: warning: unknown conversion type character 'N' in format [-Wformat=] plugin_name); ^ stroke_list.c:1283:11: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct enum_name_t *' [-Wformat=] stroke_list.c:1283:11: warning: too many arguments for format [-Wformat-extra-args] stroke_list.c: In function 'pool_leases': stroke_list.c:1532:6: warning: unknown conversion type character 0x20 in format [-Wformat=] lease, on ? "online" : "offline", id); ^ stroke_list.c:1532:6: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct host_t *' [-Wformat=] stroke_list.c:1532:6: warning: unknown conversion type character 'Y' in format [-Wformat=] stroke_list.c:1532:6: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-stroke.la -rpath /usr/lib/strongimcv/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/stroke' Making all in plugins/tnc_ifmap make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_ifmap' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_ifmap_plugin.lo tnc_ifmap_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_ifmap_listener.lo tnc_ifmap_listener.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_ifmap_soap.lo tnc_ifmap_soap.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_ifmap_soap_msg.lo tnc_ifmap_soap_msg.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_ifmap_plugin.c -fPIC -DPIC -o .libs/tnc_ifmap_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_ifmap_listener.c -fPIC -DPIC -o .libs/tnc_ifmap_listener.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_ifmap_soap.c -fPIC -DPIC -o .libs/tnc_ifmap_soap.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_ifmap_soap_msg.c -fPIC -DPIC -o .libs/tnc_ifmap_soap_msg.o tnc_ifmap_soap_msg.c: In function 'post': tnc_ifmap_soap_msg.c:89:2: warning: pointer targets in passing argument 1 of 'xmlNewDoc' differ in signedness [-Wpointer-sign] doc = xmlNewDoc("1.0"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:775:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewDoc (const xmlChar *version); ^ tnc_ifmap_soap_msg.c:90:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] env =xmlNewNode(NULL, "Envelope"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap_msg.c:91:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] ns = xmlNewNs(env, SOAP_NS, "env"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap_msg.c:91:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] ns = xmlNewNs(env, SOAP_NS, "env"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap_msg.c:96:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] body = xmlNewNode(ns, "Body"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap_msg.c:139:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] http = chunk_create(buf, len); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnc_ifmap_soap_msg.h:24, from tnc_ifmap_soap_msg.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tnc_ifmap_soap_msg.c:151:2: warning: pointer targets in passing argument 1 of 'xmlParseMemory' differ in signedness [-Wpointer-sign] this->doc = xmlParseMemory(xml.ptr, xml.len); ^ In file included from tnc_ifmap_soap_msg.h:27:0, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/parser.h:846:3: note: expected 'const char *' but argument is of type 'u_char *' xmlParseMemory (const char *buffer, ^ tnc_ifmap_soap_msg.c:169:2: warning: pointer targets in passing argument 2 of 'xmlStrcmp' differ in signedness [-Wpointer-sign] if (xmlStrcmp(cur->name, "Envelope")) ^ In file included from /usr/include/libxml2/libxml/tree.h:18:0, from /usr/include/libxml2/libxml/parser.h:16, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/xmlstring.h:64:17: note: expected 'const xmlChar *' but argument is of type 'char *' xmlStrcmp (const xmlChar *str1, ^ tnc_ifmap_soap_msg.c:176:2: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] cur = find_child(cur, "Body"); ^ tnc_ifmap_soap_msg.c:55:19: note: expected 'const xmlChar *' but argument is of type 'char *' static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) ^ tnc_ifmap_soap_msg.c:183:2: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] response = find_child(cur, "response"); ^ tnc_ifmap_soap_msg.c:55:19: note: expected 'const xmlChar *' but argument is of type 'char *' static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) ^ tnc_ifmap_soap_msg.c:190:2: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] cur = find_child(response, result_name); ^ tnc_ifmap_soap_msg.c:55:19: note: expected 'const xmlChar *' but argument is of type 'char *' static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) ^ tnc_ifmap_soap_msg.c:193:3: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] cur = find_child(response, "errorResult"); ^ tnc_ifmap_soap_msg.c:55:19: note: expected 'const xmlChar *' but argument is of type 'char *' static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) ^ tnc_ifmap_soap_msg.c:198:4: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] errorCode = xmlGetProp(cur, "errorCode"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap_msg.c:16: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ tnc_ifmap_soap_msg.c:205:4: warning: pointer targets in passing argument 2 of 'find_child' differ in signedness [-Wpointer-sign] cur = find_child(cur, "errorString"); ^ tnc_ifmap_soap_msg.c:55:19: note: expected 'const xmlChar *' but argument is of type 'char *' static xmlNodePtr find_child(xmlNodePtr parent, const xmlChar* name) ^ tnc_ifmap_soap.c: In function 'newSession': tnc_ifmap_soap.c:116:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] request = xmlNewNode(NULL, "newSession"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:117:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:117:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:128:2: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] this->session_id = xmlGetProp(result, "session-id"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:129:2: warning: pointer targets in passing argument 2 of 'xmlGetProp' differ in signedness [-Wpointer-sign] this->ifmap_publisher_id = xmlGetProp(result, "ifmap-publisher-id"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1021:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlGetProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:138:12: warning: pointer targets in passing argument 3 of 'lib->settings->get_str' differ in signedness [-Wpointer-sign] this->ifmap_publisher_id, lib->ns); ^ tnc_ifmap_soap.c:138:12: note: expected 'char *' but argument is of type 'xmlChar *' tnc_ifmap_soap.c: In function 'renewSession': tnc_ifmap_soap.c:152:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] request = xmlNewNode(NULL, "renewSession"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:153:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:153:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:155:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(request, "session-id", this->session_id); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'purgePublisher': tnc_ifmap_soap.c:172:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] request = xmlNewNode(NULL, "purgePublisher"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:173:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:173:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:175:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(request, "session-id", this->session_id); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:176:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(request, "ifmap-publisher-id", this->ifmap_publisher_id); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'create_access_request': tnc_ifmap_soap.c:194:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "access-request"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:197:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "name", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:197:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "name", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'create_identity': tnc_ifmap_soap.c:211:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "identity"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", id); ^ tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:213:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:213:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:214:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "name", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:214:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "name", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:220:4: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:ipv4-address"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:220:4: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:ipv4-address"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:230:4: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:ipv6-address"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:230:4: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:ipv6-address"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:237:4: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:key-id"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:237:4: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:key-id"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:241:4: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:other"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:241:4: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "other-type-definition", "36906:other"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:243:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "type", id_type); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:243:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "type", id_type); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'create_enforcement_report': tnc_ifmap_soap.c:256:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "metadata"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:257:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node2 = xmlNewNode(this->ns_meta, "enforcement-report"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:259:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node2, "ifmap-cardinality", "multiValue"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:259:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node2, "ifmap-cardinality", "multiValue"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:261:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node3 = xmlNewNode(NULL, "enforcement-action"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:265:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node3 = xmlNewNode(NULL, "enforcement-reason"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c: In function 'create_delete_filter': tnc_ifmap_soap.c:281:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "delete"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:285:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "filter", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:285:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "filter", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'create_publish_request': tnc_ifmap_soap.c:297:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] request = xmlNewNode(NULL, "publish"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:298:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:298:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:300:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns_meta = xmlNewNs(request, IFMAP_META_NS, "meta"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:300:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns_meta = xmlNewNs(request, IFMAP_META_NS, "meta"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:301:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(request, "session-id", this->session_id); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'create_device': tnc_ifmap_soap.c:313:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "device"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:314:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node2 = xmlNewNode(NULL, "name"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:316:2: warning: pointer targets in passing argument 2 of 'xmlNodeAddContent' differ in signedness [-Wpointer-sign] xmlNodeAddContent(node2, this->device_name); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1061:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeAddContent (xmlNodePtr cur, ^ tnc_ifmap_soap.c: In function 'create_ip_address': tnc_ifmap_soap.c:330:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "ip-address"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_ifmap_http.lo tnc_ifmap_http.c tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] snprintf(buf, BUF_LEN, "%H", host); ^ tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:359:3: warning: conversion lacks type at end of format [-Wformat=] tnc_ifmap_soap.c:359:3: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:362:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "value", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:362:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "value", buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:363:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "type", host->get_family(host) == AF_INET ? "IPv4" : "IPv6"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:363:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "type", host->get_family(host) == AF_INET ? "IPv4" : "IPv6"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'create_metadata': tnc_ifmap_soap.c:376:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "metadata"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:379:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node2, "ifmap-cardinality", "singleValue"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:379:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node2, "ifmap-cardinality", "singleValue"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'create_capability': tnc_ifmap_soap.c:393:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(this->ns_meta, "capability"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:394:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "ifmap-cardinality", "multiValue"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:394:2: warning: pointer targets in passing argument 3 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(node, "ifmap-cardinality", "multiValue"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c:396:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node2 = xmlNewNode(NULL, "name"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] snprintf(buf, BUF_LEN, "%Y", name); ^ tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:398:2: warning: unknown conversion type character 'Y' in format [-Wformat=] tnc_ifmap_soap.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tnc_ifmap_soap.c:399:2: warning: pointer targets in passing argument 2 of 'xmlNodeAddContent' differ in signedness [-Wpointer-sign] xmlNodeAddContent(node2, buf); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1061:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeAddContent (xmlNodePtr cur, ^ tnc_ifmap_soap.c:401:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node2 = xmlNewNode(NULL, "administrative-domain"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:403:2: warning: pointer targets in passing argument 2 of 'xmlNodeAddContent' differ in signedness [-Wpointer-sign] xmlNodeAddContent(node2, "strongswan"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:1061:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNodeAddContent (xmlNodePtr cur, ^ tnc_ifmap_soap.c: In function 'publish_ike_sa': tnc_ifmap_soap.c:451:3: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "update"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:464:3: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] xmlAddChild(node, create_metadata(this, "authenticated-as")); ^ tnc_ifmap_soap.c:371:19: note: expected 'xmlChar *' but argument is of type 'char *' static xmlNodePtr create_metadata(private_tnc_ifmap_soap_t *this, ^ tnc_ifmap_soap.c:472:3: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "update"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:485:3: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] xmlAddChild(node, create_metadata(this, "access-request-ip")); ^ tnc_ifmap_soap.c:371:19: note: expected 'xmlChar *' but argument is of type 'char *' static xmlNodePtr create_metadata(private_tnc_ifmap_soap_t *this, ^ tnc_ifmap_soap.c:493:3: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "update"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:506:3: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] xmlAddChild(node, create_metadata(this, "authenticated-by")); ^ tnc_ifmap_soap.c:371:19: note: expected 'xmlChar *' but argument is of type 'char *' static xmlNodePtr create_metadata(private_tnc_ifmap_soap_t *this, ^ tnc_ifmap_soap.c:527:7: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "update"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:541:6: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node2 = xmlNewNode(NULL, "metadata"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c: In function 'publish_device_ip': tnc_ifmap_soap.c:567:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] update = xmlNewNode(NULL, "update"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:573:2: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] xmlAddChild(update, create_metadata(this, "device-ip")); ^ tnc_ifmap_soap.c:371:19: note: expected 'xmlChar *' but argument is of type 'char *' static xmlNodePtr create_metadata(private_tnc_ifmap_soap_t *this, ^ tnc_ifmap_soap.c: In function 'publish_virtual_ips': tnc_ifmap_soap.c:606:4: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] node = xmlNewNode(NULL, "update"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:619:4: warning: pointer targets in passing argument 2 of 'create_metadata' differ in signedness [-Wpointer-sign] xmlAddChild(node, create_metadata(this, "access-request-ip")); ^ tnc_ifmap_soap.c:371:19: note: expected 'xmlChar *' but argument is of type 'char *' static xmlNodePtr create_metadata(private_tnc_ifmap_soap_t *this, ^ tnc_ifmap_soap.c: In function 'publish_enforcement_report': tnc_ifmap_soap.c:640:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] update = xmlNewNode(NULL, "update"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:646:2: warning: pointer targets in passing argument 2 of 'create_enforcement_report' differ in signedness [-Wpointer-sign] xmlAddChild(update, create_enforcement_report(this, action, reason)); ^ tnc_ifmap_soap.c:251:19: note: expected 'xmlChar *' but argument is of type 'char *' static xmlNodePtr create_enforcement_report(private_tnc_ifmap_soap_t *this, ^ tnc_ifmap_soap.c:646:2: warning: pointer targets in passing argument 3 of 'create_enforcement_report' differ in signedness [-Wpointer-sign] xmlAddChild(update, create_enforcement_report(this, action, reason)); ^ tnc_ifmap_soap.c:251:19: note: expected 'xmlChar *' but argument is of type 'char *' static xmlNodePtr create_enforcement_report(private_tnc_ifmap_soap_t *this, ^ tnc_ifmap_soap.c: In function 'endSession': tnc_ifmap_soap.c:663:2: warning: pointer targets in passing argument 2 of 'xmlNewNode' differ in signedness [-Wpointer-sign] request = xmlNewNode(NULL, "endSession"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:832:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNode (xmlNsPtr ns, ^ tnc_ifmap_soap.c:664:2: warning: pointer targets in passing argument 2 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:664:2: warning: pointer targets in passing argument 3 of 'xmlNewNs' differ in signedness [-Wpointer-sign] this->ns = xmlNewNs(request, IFMAP_NS, "ifmap"); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:767:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewNs (xmlNodePtr node, ^ tnc_ifmap_soap.c:666:2: warning: pointer targets in passing argument 2 of 'xmlNewProp' differ in signedness [-Wpointer-sign] xmlNewProp(request, "session-id", this->session_id); ^ In file included from /usr/include/libxml2/libxml/parser.h:16:0, from tnc_ifmap_soap_msg.h:27, from tnc_ifmap_soap.c:17: /usr/include/libxml2/libxml/tree.h:785:3: note: expected 'const xmlChar *' but argument is of type 'char *' xmlNewProp (xmlNodePtr node, ^ tnc_ifmap_soap.c: In function 'get_session_id': tnc_ifmap_soap.c:681:2: warning: pointer targets in return differ in signedness [-Wpointer-sign] return this->session_id; ^ /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_ifmap_renew_session_job.lo tnc_ifmap_renew_session_job.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_ifmap_http.c -fPIC -DPIC -o .libs/tnc_ifmap_http.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libhydra -I../../../../src/libcharon -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_ifmap_renew_session_job.c -fPIC -DPIC -o .libs/tnc_ifmap_renew_session_job.o tnc_ifmap_http.c: In function 'build': tnc_ifmap_http.c:101:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] *out = chunk_create(request, len); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tnc_ifmap_http.c: In function 'process_header': tnc_ifmap_http.c:115:3: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] !match("HTTP/1.1", &version) || sscanf(line.ptr, "%d", &code) != 1) ^ In file included from ../../../../src/libstrongswan/networking/host.h:31:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: /usr/include/stdio.h:433:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int sscanf (const char *__restrict __s, ^ tnc_ifmap_http.c:140:5: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] if (sscanf(line.ptr, "%u", &len) == 1) ^ In file included from ../../../../src/libstrongswan/networking/host.h:31:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: /usr/include/stdio.h:433:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int sscanf (const char *__restrict __s, ^ tnc_ifmap_http.c: In function 'process': tnc_ifmap_http.c:176:4: warning: pointer targets in passing argument 1 of 'sscanf' differ in signedness [-Wpointer-sign] if (!fetchline(in, &line) || sscanf(line.ptr, "%x", &len) != 1) ^ In file included from ../../../../src/libstrongswan/networking/host.h:31:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnc_ifmap_http.h:24, from tnc_ifmap_http.c:18: /usr/include/stdio.h:433:12: note: expected 'const char * __restrict__' but argument is of type 'u_char *' extern int sscanf (const char *__restrict __s, ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/strongimcv/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libtls/.libs/libtls.so -lxml2 -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-ifmap.la" && ln -s "../libstrongswan-tnc-ifmap.la" "libstrongswan-tnc-ifmap.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_ifmap' Making all in plugins/tnc_pdp make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_pdp' /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_pdp_plugin.lo tnc_pdp_plugin.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_pdp.lo tnc_pdp.c /bin/sh ../../../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tnc_pdp_connections.lo tnc_pdp_connections.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_pdp_plugin.c -fPIC -DPIC -o .libs/tnc_pdp_plugin.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_pdp.c -fPIC -DPIC -o .libs/tnc_pdp.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libhydra -I../../../../src/libcharon -I../../../../src/libradius -I../../../../src/libtncif -I../../../../src/libtnccs -I../../../../src/libtls -I../../../../src/libpttls -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c tnc_pdp_connections.c -fPIC -DPIC -o .libs/tnc_pdp_connections.o tnc_pdp.c: In function 'radius_receive': tnc_pdp.c:741:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] request = radius_message_parse(chunk_create(buffer, bytes_read)); ^ In file included from ../../../../src/libstrongswan/networking/host.h:35:0, from ../../../../src/libstrongswan/networking/host_resolver.h:24, from ../../../../src/libstrongswan/library.h:99, from tnc_pdp.h:26, from tnc_pdp.c:16: ../../../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-pdp.la -rpath /usr/lib/strongimcv/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libradius/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libpttls/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtls/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/strongimcv ../../../../src/libradius/.libs/libradius.so ../../../../src/libpttls/.libs/libpttls.so ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-pdp.la" && ln -s "../libstrongswan-tnc-pdp.la" "libstrongswan-tnc-pdp.la" ) make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_pdp' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' Making all in starter make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' make all-recursive make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' Making all in . make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o starter.o starter.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o args.o args.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o confread.o confread.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o keywords.o keywords.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o cmp.o cmp.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o invokecharon.o invokecharon.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o starterstroke.o starterstroke.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o netkey.o netkey.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o klips.o klips.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o parser/parser.lo parser/parser.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o parser/lexer.lo parser/lexer.c /bin/sh ../../libtool --tag=CC --mode=compile armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o libtool: compile: armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libhydra -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"strongimcv\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DSTART_CHARON -DLOAD_WARNING -DGENERATE_SELFCERT -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la libstarter.la -lpthread libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ./.libs/libstarter.a -lpthread -Wl,-rpath -Wl,/usr/lib/strongimcv make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' Making all in tests make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter/tests' make[5]: Nothing to be done for `all'. make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter/tests' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' Making all in ipsec make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.2.0:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/libexec/strongimcv:" \ -e "s:@IPSEC_SCRIPT@:strongimcv:" \ -e "s:@IPSEC_BINDIR@:/usr/libexec/strongimcv:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc/strongimcv:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' Making all in _copyright make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/_copyright' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o _copyright.o _copyright.c /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/_copyright _copyright.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/_copyright' Making all in charon make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/charon' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -I../../src/libcharon -DIPSEC_DIR=\"/usr/libexec/strongimcv\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""curl sqlite random nonce x509 revocation constraints acert pgp pem openssl xcbc cmac hmac attr kernel-netlink socket-default stroke tnc-ifmap tnc-pdp tnc-imc tnc-imv tnc-tnccs tnccs-20 tnccs-11 tnccs-dynamic\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o charon.o charon.c charon.c: In function 'dbg_stderr': charon.c:89:3: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "00[%N] ", debug_names, group); ^ charon.c:89:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/charon charon.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libhydra/.libs/libhydra.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/strongimcv make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/charon' Making all in stroke make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' make all-am make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke.o stroke.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/stroke stroke.o stroke_keywords.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' Making all in scepclient make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/scepclient' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DPLUGINS=\""curl random x509 pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o scepclient.o scepclient.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libhydra -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DPLUGINS=\""curl random x509 pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o scep.o scep.c scep.c: In function 'extract_attributes': scep.c:81:4: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^ In file included from scep.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ scep.c:81:4: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^ In file included from scep.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ scep.c:81:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^ scep.c:81:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:81:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] scep.c:81:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:81:4: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] In file included from scep.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ scep.c:81:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^ scep.c:81:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:81:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] scep.c:81:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:81:4: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] In file included from scep.c:17:0: /usr/include/string.h:143:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ scep.c:95:4: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^ In file included from scep.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ scep.c:95:4: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^ In file included from scep.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ scep.c:95:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^ scep.c:95:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:95:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] scep.c:95:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:95:4: warning: pointer targets in passing argument 1 of 'strlen' differ in signedness [-Wpointer-sign] In file included from scep.c:17:0: /usr/include/string.h:395:15: note: expected 'const char *' but argument is of type 'u_char *' extern size_t strlen (const char *__s) ^ scep.c:95:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^ scep.c:95:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:95:4: warning: pointer targets in passing argument 2 of '__builtin_strcmp' differ in signedness [-Wpointer-sign] scep.c:95:4: note: expected 'const char *' but argument is of type 'u_char *' scep.c:95:4: warning: pointer targets in passing argument 2 of 'strncmp' differ in signedness [-Wpointer-sign] In file included from scep.c:17:0: /usr/include/string.h:143:12: note: expected 'const char *' but argument is of type 'u_char *' extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ scep.c: In function 'scep_build_request': scep.c:212:2: warning: pointer targets in passing argument 3 of 'rng->get_bytes' differ in signedness [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) ^ scep.c:212:2: note: expected 'u_int8_t *' but argument is of type 'char *' scep.c:243:11: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] strlen(msgType_values[msg]))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from scep.c:20: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ scepclient.c: In function 'main': scepclient.c:737:6: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^ scepclient.c:737:6: warning: (near initialization for 'date.ptr') [-Wpointer-sign] scepclient.c:749:6: warning: pointer targets in initialization differ in signedness [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^ scepclient.c:749:6: warning: (near initialization for 'date.ptr') [-Wpointer-sign] scepclient.c:800:29: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] challengePassword.ptr = challenge_password_buffer; ^ scepclient.c:811:28: warning: pointer targets in assignment differ in signedness [-Wpointer-sign] challengePassword.ptr = optarg; ^ scepclient.c:963:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from scepclient.c:29: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/scepclient scepclient.o scep.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/scepclient' Making all in pki make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' Making all in man make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki/man' make[4]: Nothing to be done for `all'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki/man' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pki.o pki.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o command.o command.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/gen.o commands/gen.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/issue.o commands/issue.c commands/issue.c: In function 'issue': commands/issue.c:348:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/issue.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/issue.c:367:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/issue.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pki.c: In function 'cb': pki.c:278:8: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_clone(chunk_create(secret, strlen(secret)))); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from pki.h:28, from pki.c:18: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/keyid.o commands/keyid.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/pub.o commands/pub.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/req.o commands/req.c commands/keyid.c: In function 'keyid': commands/keyid.c:115:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:115:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:119:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:128:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:128:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:132:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:132:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:147:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectKeyIdentifier: %#B\n", &id); ^ commands/keyid.c:147:4: warning: too many arguments for format [-Wformat-extra-args] commands/keyid.c:151:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo hash: %#B\n", &id); ^ commands/keyid.c:151:4: warning: too many arguments for format [-Wformat-extra-args] commands/pub.c: In function 'pub': commands/pub.c:104:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/pub.c:18: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/req.c: In function 'req': commands/req.c:83:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] challenge_password = chunk_create(arg, strlen(arg)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/req.c:21: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/self.o commands/self.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/print.o commands/print.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/signcrl.o commands/signcrl.c commands/self.c: In function 'self': commands/self.c:286:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/self.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/self.c:319:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/self.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/print.c: In function 'print_pubkey': commands/print.c:37:6: warning: unknown conversion type character 'N' in format [-Wformat=] key->get_keysize(key)); ^ commands/print.c:37:6: warning: format '%d' expects argument of type 'int', but argument 2 has type 'struct enum_name_t *' [-Wformat=] commands/print.c:37:6: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:40:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("keyid: %#B\n", &chunk); ^ commands/print.c:40:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:44:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkey: %#B\n", &chunk); ^ commands/print.c:44:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_x509': commands/print.c:86:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:86:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:101:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("%Y", id); ^ commands/print.c:101:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:168:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:168:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:205:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:205:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:217:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" %Y\n", id); ^ commands/print.c:217:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:240:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B\n", &policy->oid); ^ commands/print.c:240:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:298:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authkeyId: %#B\n", &chunk); ^ commands/print.c:298:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:304:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjkeyId: %#B\n", &chunk); ^ commands/print.c:304:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:321:4: warning: unknown conversion type character 'R' in format [-Wformat=] printf("%R", block); ^ commands/print.c:321:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_crl': commands/print.c:344:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:344:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:349:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("delta CRL: for serial %#B\n", &chunk); ^ commands/print.c:349:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:352:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authKeyId: %#B\n", &chunk); ^ commands/print.c:352:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:369:4: warning: unknown conversion type character 'Y' in format [-Wformat=] printf(" (CRL issuer: %Y)", cdp->issuer); ^ commands/print.c:369:4: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:390:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" %#B %N %s\n", &chunk, crl_reason_names, reason, buf); ^ commands/print.c:390:3: warning: unknown conversion type character 'N' in format [-Wformat=] commands/print.c:390:3: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'struct chunk_t *' [-Wformat=] commands/print.c:390:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_ac': commands/print.c:408:2: warning: unknown conversion type character 'B' in format [-Wformat=] printf("serial: %#B\n", &chunk); ^ commands/print.c:408:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:413:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("hissuer: \"%Y\"\n", id); ^ commands/print.c:413:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:418:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("hserial: %#B\n", &chunk); ^ commands/print.c:418:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:452:7: warning: unknown conversion type character 'B' in format [-Wformat=] printf("OID:%#B", &chunk); ^ commands/print.c:452:7: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:461:5: warning: unknown conversion type character 'B' in format [-Wformat=] printf("%#B", &chunk); ^ commands/print.c:461:5: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:471:3: warning: unknown conversion type character 'B' in format [-Wformat=] printf("authkey: %#B\n", &chunk); ^ commands/print.c:471:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c: In function 'print_cert': commands/print.c:485:2: warning: unknown conversion type character 'N' in format [-Wformat=] printf("cert: %N\n", certificate_type_names, cert->get_type(cert)); ^ commands/print.c:485:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:488:3: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("subject: \"%Y\"\n", cert->get_subject(cert)); ^ commands/print.c:488:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:490:2: warning: unknown conversion type character 'Y' in format [-Wformat=] printf("issuer: \"%Y\"\n", cert->get_issuer(cert)); ^ commands/print.c:490:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:493:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf("validity: not before %T, ", ¬Before, FALSE); ^ commands/print.c:493:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:496:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("not valid yet (valid in %V)\n", &now, ¬Before); ^ commands/print.c:496:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:502:2: warning: unknown conversion type character 'T' in format [-Wformat=] printf(" not after %T, ", ¬After, FALSE); ^ commands/print.c:502:2: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:505:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("expired (%V ago)\n", &now, ¬After); ^ commands/print.c:505:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:509:3: warning: unknown conversion type character 'V' in format [-Wformat=] printf("ok (expires in %V)\n", &now, ¬After); ^ commands/print.c:509:3: warning: too many arguments for format [-Wformat-extra-args] commands/print.c:525:8: warning: unknown conversion type character 'N' in format [-Wformat=] certificate_type_names, cert->get_type(cert)); ^ commands/print.c:525:8: warning: too many arguments for format [-Wformat-extra-args] commands/signcrl.c: In function 'sign_crl': commands/signcrl.c:189:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/signcrl.c:18: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:205:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(arg, hex_len), serial); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/signcrl.c:18: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:207:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/signcrl.c:18: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:323:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/signcrl.c:18: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/acert.o commands/acert.c commands/acert.c: In function 'acert': commands/acert.c:154:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/acert.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/acert.c:172:3: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/acert.c:19: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/pkcs7.o commands/pkcs7.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""curl random x509 revocation pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o commands/verify.o commands/verify.c commands/pkcs7.c: In function 'read_from_stream': commands/pkcs7.c:42:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] return chunk_clone(chunk_create(buf, total + len)); ^ In file included from ../../src/libstrongswan/networking/host.h:35:0, from ../../src/libstrongswan/networking/host_resolver.h:24, from ../../src/libstrongswan/library.h:99, from ./pki.h:28, from commands/pkcs7.c:16: ../../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/pkcs7.c: In function 'verify': commands/pkcs7.c:98:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:98:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:111:4: warning: unknown conversion type character 'Y' in format [-Wformat=] fprintf(stderr, "signed by '%Y'", cert->get_subject(cert)); ^ commands/pkcs7.c:111:4: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c:119:6: warning: unknown conversion type character 'T' in format [-Wformat=] fprintf(stderr, " at %T", &t, FALSE); ^ commands/pkcs7.c:119:6: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'decrypt': commands/pkcs7.c:219:5: warning: unknown conversion type character 'N' in format [-Wformat=] container_type_names, container->get_type(container)); ^ commands/pkcs7.c:219:5: warning: too many arguments for format [-Wformat-extra-args] commands/pkcs7.c: In function 'show': commands/pkcs7.c:254:2: warning: unknown conversion type character 'N' in format [-Wformat=] fprintf(stderr, "%N\n", container_type_names, container->get_type(container)); ^ commands/pkcs7.c:254:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/acert.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pki pki.o command.o commands/gen.o commands/issue.o commands/keyid.o commands/pub.o commands/req.o commands/self.o commands/print.o commands/signcrl.o commands/acert.o commands/pkcs7.o commands/verify.o ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' Making all in pt-tls-client make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pt-tls-client' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pt-tls-client pt-tls-client.o ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/strongimcv make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pt-tls-client' Making all in aikgen make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/aikgen' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc/strongimcv\" -DPLUGINS=\""random nonce x509 pem openssl\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o aikgen.o aikgen.c /bin/sh ../../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aikgen aikgen.o ../../src/libstrongswan/libstrongswan.la -ltspi libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aikgen aikgen.o ../../src/libstrongswan/.libs/libstrongswan.so -ltspi -Wl,-rpath -Wl,/usr/lib/strongimcv make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/aikgen' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src' Making all in man make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/man' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/man' Making all in conf make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/conf' make all-am make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sqlite.tmp .tmp`:" \ ./plugins/sqlite.tmp > ./plugins/sqlite.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/acert.tmp .tmp`:" \ ./plugins/acert.tmp > ./plugins/acert.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnccs-dynamic.tmp .tmp`:" \ ./plugins/tnccs-dynamic.tmp > ./plugins/tnccs-dynamic.conf make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/conf' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/conf' Making all in init make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init' Making all in sysvinit make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init/sysvinit' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init/sysvinit' Making all in systemd make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:strongimcv:" \ ./strongswan.service.in > strongswan.service make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init/systemd' make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init' Making all in testing make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/testing' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/testing' Making all in scripts make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/scripts' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o bin2array.o bin2array.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o bin2sql.o bin2sql.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o id2sql.o id2sql.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o key2keyid.o key2keyid.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o keyid2sql.o keyid2sql.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o oid2der.o oid2der.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o thread_analysis.o thread_analysis.c key2keyid.c: In function 'main': key2keyid.c:44:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_create(buf, read); ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from key2keyid.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ key2keyid.c:53:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, private->get_type(private)); ^ key2keyid.c:53:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:56:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:56:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:60:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:60:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:64:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:64:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:83:7: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, public->get_type(public)); ^ key2keyid.c:83:7: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:86:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKeyInfo keyid: %#B\n", &chunk); ^ key2keyid.c:86:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:90:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("subjectPublicKey keyid: %#B\n", &chunk); ^ key2keyid.c:90:4: warning: too many arguments for format [-Wformat-extra-args] key2keyid.c:94:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf("PGP version 3 keyid: %#B\n", &chunk); ^ key2keyid.c:94:4: warning: too many arguments for format [-Wformat-extra-args] keyid2sql.c: In function 'main': keyid2sql.c:44:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk = chunk_create(buf, read); ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from keyid2sql.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o dh_speed.o dh_speed.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o pubkey_speed.o pubkey_speed.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o crypt_burn.o crypt_burn.c dh_speed.c: In function 'run_test': dh_speed.c:75:5: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:75:5: warning: too many arguments for format [-Wformat-extra-args] dh_speed.c:80:4: warning: unknown conversion type character 'N' in format [-Wformat=] diffie_hellman_group_names, group); ^ dh_speed.c:80:4: warning: too many arguments for format [-Wformat-extra-args] pubkey_speed.c: In function 'main': pubkey_speed.c:78:2: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] keydata = chunk_create(buf, 0); ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from pubkey_speed.c:18: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pubkey_speed.c:113:3: warning: unknown conversion type character 'N' in format [-Wformat=] key_type_names, type); ^ pubkey_speed.c:113:3: warning: too many arguments for format [-Wformat-extra-args] armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o hash_burn.o hash_burn.c crypt_burn.c: In function 'main': crypt_burn.c:73:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(buffer, sizeof(buffer) - aead->get_icv_size(aead)), ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypt_burn.c:75:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(iv, aead->get_iv_size(aead)), NULL)) ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypt_burn.c:80:4: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] if (!aead->decrypt(aead, chunk_create(buffer, sizeof(buffer)), ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypt_burn.c:82:5: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(iv, aead->get_iv_size(aead)), NULL)) ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypt_burn.c:108:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(buffer, sizeof(buffer) / bs * bs), ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypt_burn.c:109:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(iv, crypter->get_iv_size(crypter)), NULL)) ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypt_burn.c:114:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(buffer, sizeof(buffer) / bs * bs), ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypt_burn.c:115:6: warning: pointer targets in passing argument 1 of 'chunk_create' differ in signedness [-Wpointer-sign] chunk_create(iv, crypter->get_iv_size(crypter)), NULL)) ^ In file included from ../src/libstrongswan/networking/host.h:35:0, from ../src/libstrongswan/networking/host_resolver.h:24, from ../src/libstrongswan/library.h:99, from crypt_burn.c:17: ../src/libstrongswan/utils/chunk.h:57:23: note: expected 'u_char *' but argument is of type 'char *' static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o fetch.o fetch.c hash_burn.c: In function 'main': hash_burn.c:55:5: warning: unknown conversion type character 'N' in format [-Wformat=] hash_algorithm_names, alg); ^ hash_burn.c:55:5: warning: too many arguments for format [-Wformat-extra-args] hash_burn.c:61:3: warning: pointer targets in passing argument 3 of 'hasher->get_hash' differ in signedness [-Wpointer-sign] if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) ^ hash_burn.c:61:3: note: expected 'u_int8_t *' but argument is of type 'char *' armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o dnssec.o dnssec.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o malloc_speed.o malloc_speed.c armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o aes-test.o aes-test.c dnssec.c: In function 'main': dnssec.c:119:4: warning: unknown conversion type character 'B' in format [-Wformat=] printf(" RDATA: %#B\n", &rdata); ^ dnssec.c:119:4: warning: too many arguments for format [-Wformat-extra-args] armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o settings-test.o settings-test.c aes-test.c: In function 'print_result': aes-test.c:138:5: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "PT = %+B\n", &test->plain); ^ aes-test.c:138:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:148:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:148:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:150:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "CT = %+B\n", &test->cipher); ^ aes-test.c:150:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:151:3: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "Tag = %+B\n", &test->icv); ^ aes-test.c:151:3: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:156:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? &test->plain : &test->cipher); ^ aes-test.c:156:5: warning: too many arguments for format [-Wformat-extra-args] aes-test.c: In function 'do_test_mct': aes-test.c:466:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "KEY = %+B\n", &test->key); ^ aes-test.c:466:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:467:4: warning: unknown conversion type character 'B' in format [-Wformat=] fprintf(ctx.out, "IV = %+B\n", &test->iv); ^ aes-test.c:467:4: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:469:6: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "CIPHERTEXT" : "PLAINTEXT", input); ^ aes-test.c:469:6: warning: too many arguments for format [-Wformat-extra-args] aes-test.c:499:5: warning: unknown conversion type character 'B' in format [-Wformat=] ctx.decrypt ? "PLAINTEXT" : "CIPHERTEXT", output); ^ aes-test.c:499:5: warning: too many arguments for format [-Wformat-extra-args] armv7hl-redhat-linux-gnueabi-gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"curl random x509 pem openssl hmac\"" -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -c -o tls_test.o tls_test.c /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2array bin2array.o /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2sql bin2sql.o libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2array bin2array.o /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o bin2sql bin2sql.o /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/id2sql id2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/key2keyid key2keyid.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/keyid2sql keyid2sql.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o thread_analysis thread_analysis.o /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/oid2der oid2der.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o thread_analysis thread_analysis.o /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/dh_speed dh_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/pubkey_speed pubkey_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/crypt_burn crypt_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/hash_burn hash_burn.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/fetch fetch.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/dnssec dnssec.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/malloc_speed malloc_speed.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv /bin/sh ../libtool --tag=CC --mode=link armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/aes-test aes-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/settings-test settings-test.o ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/strongimcv libtool: link: armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -Wl,-z -Wl,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o .libs/tls_test tls_test.o ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/strongimcv make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/scripts' make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0' make[1]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0' + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.xPG7kd + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm '!=' / ']' + rm -rf /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm ++ dirname /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm + cd strongswan-5.2.0 + make install DESTDIR=/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm make install-recursive make[1]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0' Making install in src make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src' Making install in . make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src' Making install in include make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/include' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/include' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/include' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/include' Making install in libstrongswan make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' make install-recursive make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' Making install in . make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libstrongswan.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/libstrongswan.so.0.0.0 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libstrongswan.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so.0 || { rm -f libstrongswan.so.0 && ln -s libstrongswan.so.0.0.0 libstrongswan.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libstrongswan.so.0.0.0 libstrongswan.so || { rm -f libstrongswan.so && ln -s libstrongswan.so.0.0.0 libstrongswan.so; }; }) libtool: install: /usr/bin/install -c .libs/libstrongswan.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libstrongswan.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' Making install in plugins/random make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/random' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/random' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-random.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-random.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/random; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-random.la -rpath /usr/lib/strongimcv/plugins random_plugin.lo random_rng.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-random.so libtool: install: /usr/bin/install -c .libs/libstrongswan-random.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-random.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/random' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/random' Making install in plugins/nonce make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/nonce' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/nonce' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-nonce.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-nonce.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/nonce; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-nonce.la -rpath /usr/lib/strongimcv/plugins nonce_plugin.lo nonce_nonceg.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-nonce.so libtool: install: /usr/bin/install -c .libs/libstrongswan-nonce.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-nonce.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/nonce' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/nonce' Making install in plugins/hmac make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/hmac' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/hmac' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-hmac.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-hmac.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/hmac; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-hmac.la -rpath /usr/lib/strongimcv/plugins hmac_plugin.lo hmac.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-hmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-hmac.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-hmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/hmac' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/hmac' Making install in plugins/cmac make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/cmac' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/cmac' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-cmac.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-cmac.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/cmac; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-cmac.la -rpath /usr/lib/strongimcv/plugins cmac_plugin.lo cmac.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-cmac.so libtool: install: /usr/bin/install -c .libs/libstrongswan-cmac.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-cmac.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/cmac' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/cmac' Making install in plugins/xcbc make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/xcbc' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/xcbc' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-xcbc.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-xcbc.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/xcbc; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-xcbc.la -rpath /usr/lib/strongimcv/plugins xcbc_plugin.lo xcbc.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-xcbc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-xcbc.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-xcbc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/xcbc' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/xcbc' Making install in plugins/x509 make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/x509' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/x509' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-x509.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-x509.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/x509; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-x509.la -rpath /usr/lib/strongimcv/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-x509.so libtool: install: /usr/bin/install -c .libs/libstrongswan-x509.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-x509.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/x509' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/x509' Making install in plugins/revocation make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/revocation' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/revocation' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-revocation.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-revocation.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/revocation; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-revocation.la -rpath /usr/lib/strongimcv/plugins revocation_plugin.lo revocation_validator.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-revocation.so libtool: install: /usr/bin/install -c .libs/libstrongswan-revocation.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-revocation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/revocation' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/revocation' Making install in plugins/constraints make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/constraints' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/constraints' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-constraints.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-constraints.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/constraints; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-constraints.la -rpath /usr/lib/strongimcv/plugins constraints_plugin.lo constraints_validator.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-constraints.so libtool: install: /usr/bin/install -c .libs/libstrongswan-constraints.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-constraints.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/constraints' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/constraints' Making install in plugins/acert make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/acert' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/acert' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-acert.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-acert.so libtool: install: /usr/bin/install -c .libs/libstrongswan-acert.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-acert.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/acert' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/acert' Making install in plugins/pgp make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pgp' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pgp' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pgp.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-pgp.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pgp; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pgp.la -rpath /usr/lib/strongimcv/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-pgp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pgp.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-pgp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pgp' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pgp' Making install in plugins/pem make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pem' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pem' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-pem.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-pem.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pem; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-pem.la -rpath /usr/lib/strongimcv/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-pem.so libtool: install: /usr/bin/install -c .libs/libstrongswan-pem.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-pem.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pem' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/pem' Making install in plugins/curl make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/curl' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/curl' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-curl.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-curl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-curl.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-curl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/curl' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/curl' Making install in plugins/sqlite make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/sqlite' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/sqlite' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-sqlite.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-sqlite.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/sqlite; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-sqlite.la -rpath /usr/lib/strongimcv/plugins sqlite_plugin.lo sqlite_database.lo -lsqlite3 ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/sqlite_plugin.o .libs/sqlite_database.o -Wl,-rpath -Wl,/usr/lib/strongimcv -lsqlite3 -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-sqlite.so -o .libs/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-sqlite.so libtool: install: /usr/bin/install -c .libs/libstrongswan-sqlite.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-sqlite.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/sqlite' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/sqlite' Making install in plugins/openssl make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/openssl' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/openssl' make[6]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-openssl.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-openssl.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/openssl; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-openssl.la -rpath /usr/lib/strongimcv/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -Wl,-rpath -Wl,/usr/lib/strongimcv -lcrypto -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-openssl.so libtool: install: /usr/bin/install -c .libs/libstrongswan-openssl.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-openssl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/openssl' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/plugins/openssl' Making install in tests make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/tests' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/tests' make[6]: Nothing to be done for `install-exec-am'. make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/tests' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan/tests' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libstrongswan' Making install in libhydra make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' Making install in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libhydra.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libhydra.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libhydra; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libhydra.la -rpath /usr/lib/strongimcv hydra.lo attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/hydra.o attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libhydra.so.0 -o .libs/libhydra.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libhydra.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libhydra.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libhydra.so.0.0.0 libhydra.so.0 || { rm -f libhydra.so.0 && ln -s libhydra.so.0.0.0 libhydra.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libhydra.so.0.0.0 libhydra.so || { rm -f libhydra.so && ln -s libhydra.so.0.0.0 libhydra.so; }; }) libtool: install: /usr/bin/install -c .libs/libhydra.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libhydra.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' Making install in plugins/attr make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/attr' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/attr' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-attr.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-attr.so libtool: install: /usr/bin/install -c .libs/libstrongswan-attr.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-attr.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/attr' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/attr' Making install in plugins/kernel_netlink make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/kernel_netlink' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/kernel_netlink' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-kernel-netlink.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-kernel-netlink.so libtool: install: /usr/bin/install -c .libs/libstrongswan-kernel-netlink.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-kernel-netlink.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/kernel_netlink' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra/plugins/kernel_netlink' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libhydra' Making install in libtls make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' Making install in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libtls.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libtls.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtls; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtls.la -rpath /usr/lib/strongimcv tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtls.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtls.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libtls.so.0.0.0 libtls.so.0 || { rm -f libtls.so.0 && ln -s libtls.so.0.0.0 libtls.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libtls.so.0.0.0 libtls.so || { rm -f libtls.so && ln -s libtls.so.0.0.0 libtls.so; }; }) libtool: install: /usr/bin/install -c .libs/libtls.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' Making install in tests make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls/tests' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls/tests' make[5]: Nothing to be done for `install-exec-am'. make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls/tests' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls/tests' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtls' Making install in libradius make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libradius' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libradius' make[4]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libradius.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libradius.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libradius; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libradius.la -rpath /usr/lib/strongimcv radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libradius.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libradius.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libradius.so.0.0.0 libradius.so.0 || { rm -f libradius.so.0 && ln -s libradius.so.0.0.0 libradius.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libradius.so.0.0.0 libradius.so || { rm -f libradius.so && ln -s libradius.so.0.0.0 libradius.so; }; }) libtool: install: /usr/bin/install -c .libs/libradius.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libradius.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libradius' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libradius' Making install in libtncif make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtncif' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtncif' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtncif' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtncif' Making install in libtnccs make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' Making install in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libtnccs.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libtnccs.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtnccs; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libtnccs.la -rpath /usr/lib/strongimcv tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libtnccs.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtnccs.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libtnccs.so.0.0.0 libtnccs.so.0 || { rm -f libtnccs.so.0 && ln -s libtnccs.so.0.0.0 libtnccs.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libtnccs.so.0.0.0 libtnccs.so || { rm -f libtnccs.so && ln -s libtnccs.so.0.0.0 libtnccs.so; }; }) libtool: install: /usr/bin/install -c .libs/libtnccs.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' Making install in plugins/tnc_tnccs make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_tnccs' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_tnccs' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-tnccs.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnc-tnccs.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_tnccs; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/strongimcv/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -ltnccs -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-tnccs.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-tnccs.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-tnccs.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_tnccs' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_tnccs' Making install in plugins/tnc_imc make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imc' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imc' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imc.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imc.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imc; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imc.la -rpath /usr/lib/strongimcv/plugins tnc_imc_plugin.lo tnc_imc.lo tnc_imc_manager.lo tnc_imc_bind_function.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_imc_plugin.o .libs/tnc_imc.o .libs/tnc_imc_manager.o .libs/tnc_imc_bind_function.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -ltnccs -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-imc.so -o .libs/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-imc.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imc.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-imc.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imc' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imc' Making install in plugins/tnc_imv make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imv' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imv' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-imv.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnc-imv.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imv; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-imv.la -rpath /usr/lib/strongimcv/plugins tnc_imv_plugin.lo tnc_imv.lo tnc_imv_manager.lo tnc_imv_bind_function.lo tnc_imv_recommendations.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_imv_plugin.o .libs/tnc_imv.o .libs/tnc_imv_manager.o .libs/tnc_imv_bind_function.o .libs/tnc_imv_recommendations.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -ltnccs -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-imv.so -o .libs/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-imv.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-imv.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-imv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imv' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnc_imv' Making install in plugins/tnccs_11 make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_11' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_11' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-11.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-11.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_11; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-11.la -rpath /usr/lib/strongimcv/plugins tnccs_11_plugin.lo tnccs_11.lo batch/tnccs_batch.lo messages/tnccs_msg.lo messages/imc_imv_msg.lo messages/tnccs_error_msg.lo messages/tnccs_preferred_language_msg.lo messages/tnccs_reason_strings_msg.lo messages/tnccs_recommendation_msg.lo messages/tnccs_tncs_contact_info_msg.lo -lxml2 ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnccs_11_plugin.o .libs/tnccs_11.o batch/.libs/tnccs_batch.o messages/.libs/tnccs_msg.o messages/.libs/imc_imv_msg.o messages/.libs/tnccs_error_msg.o messages/.libs/tnccs_preferred_language_msg.o messages/.libs/tnccs_reason_strings_msg.o messages/.libs/tnccs_recommendation_msg.o messages/.libs/tnccs_tncs_contact_info_msg.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -lxml2 -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -ltnccs -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnccs-11.so -o .libs/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-11.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-11.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-11.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_11' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_11' Making install in plugins/tnccs_20 make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_20' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_20' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-20.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-20.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_20; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-20.la -rpath /usr/lib/strongimcv/plugins tnccs_20_plugin.lo tnccs_20.lo batch/pb_tnc_batch.lo messages/pb_tnc_msg.lo messages/ietf/pb_experimental_msg.lo messages/ietf/pb_pa_msg.lo messages/ietf/pb_assessment_result_msg.lo messages/ietf/pb_access_recommendation_msg.lo messages/ietf/pb_error_msg.lo messages/ietf/pb_language_preference_msg.lo messages/ietf/pb_reason_string_msg.lo messages/ietf/pb_remediation_parameters_msg.lo messages/tcg/pb_pdp_referral_msg.lo state_machine/pb_tnc_state_machine.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnccs_20_plugin.o .libs/tnccs_20.o batch/.libs/pb_tnc_batch.o messages/.libs/pb_tnc_msg.o messages/ietf/.libs/pb_experimental_msg.o messages/ietf/.libs/pb_pa_msg.o messages/ietf/.libs/pb_assessment_result_msg.o messages/ietf/.libs/pb_access_recommendation_msg.o messages/ietf/.libs/pb_error_msg.o messages/ietf/.libs/pb_language_preference_msg.o messages/ietf/.libs/pb_reason_string_msg.o messages/ietf/.libs/pb_remediation_parameters_msg.o messages/tcg/.libs/pb_pdp_referral_msg.o state_machine/.libs/pb_tnc_state_machine.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -ltnccs -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnccs-20.so -o .libs/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-20.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-20.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-20.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_20' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_20' Making install in plugins/tnccs_dynamic make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_dynamic' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_dynamic' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnccs-dynamic.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnccs-dynamic.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_dynamic; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnccs-dynamic.la -rpath /usr/lib/strongimcv/plugins tnccs_dynamic_plugin.lo tnccs_dynamic.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnccs_dynamic_plugin.o .libs/tnccs_dynamic.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -ltnccs -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnccs-dynamic.so -o .libs/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-dynamic.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnccs-dynamic.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-dynamic.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_dynamic' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs/plugins/tnccs_dynamic' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libtnccs' Making install in libpttls make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpttls' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpttls' make[4]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libpttls.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libpttls.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libpttls; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libpttls.la -rpath /usr/lib/strongimcv pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -ltls -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpttls.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpttls.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libpttls.so.0.0.0 libpttls.so.0 || { rm -f libpttls.so.0 && ln -s libpttls.so.0.0.0 libpttls.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libpttls.so.0.0.0 libpttls.so || { rm -f libpttls.so && ln -s libpttls.so.0.0.0 libpttls.so; }; }) libtool: install: /usr/bin/install -c .libs/libpttls.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpttls.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpttls' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpttls' Making install in libimcv make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' Making install in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/database/imv' /usr/bin/install -c -m 644 imv/tables.sql imv/tables-mysql.sql imv/data.sql '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/database/imv' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c imv_policy_manager '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/imv_policy_manager /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/imv_policy_manager /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /usr/bin/install -c imv/_imv_policy '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libimcv.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libimcv.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libimcv; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libimcv.la -rpath /usr/lib/strongimcv imcv.lo imc/imc_agent.lo imc/imc_msg.lo imc/imc_os_info.lo imv/imv_agent.lo imv/imv_database.lo imv/imv_msg.lo imv/imv_lang_string.lo imv/imv_os_info.lo imv/imv_reason_string.lo imv/imv_remediation_string.lo imv/imv_session.lo imv/imv_session_manager.lo imv/imv_workitem.lo ietf/ietf_attr.lo ietf/ietf_attr_assess_result.lo ietf/ietf_attr_attr_request.lo ietf/ietf_attr_fwd_enabled.lo ietf/ietf_attr_default_pwd_enabled.lo ietf/ietf_attr_installed_packages.lo ietf/ietf_attr_numeric_version.lo ietf/ietf_attr_op_status.lo ietf/ietf_attr_pa_tnc_error.lo ietf/ietf_attr_port_filter.lo ietf/ietf_attr_product_info.lo ietf/ietf_attr_remediation_instr.lo ietf/ietf_attr_string_version.lo ita/ita_attr.lo ita/ita_attr_command.lo ita/ita_attr_dummy.lo ita/ita_attr_get_settings.lo ita/ita_attr_settings.lo ita/ita_attr_angel.lo ita/ita_attr_device_id.lo os_info/os_info.lo pa_tnc/pa_tnc_msg.lo pa_tnc/pa_tnc_attr_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imcv.o imc/.libs/imc_agent.o imc/.libs/imc_msg.o imc/.libs/imc_os_info.o imv/.libs/imv_agent.o imv/.libs/imv_database.o imv/.libs/imv_msg.o imv/.libs/imv_lang_string.o imv/.libs/imv_os_info.o imv/.libs/imv_reason_string.o imv/.libs/imv_remediation_string.o imv/.libs/imv_session.o imv/.libs/imv_session_manager.o imv/.libs/imv_workitem.o ietf/.libs/ietf_attr.o ietf/.libs/ietf_attr_assess_result.o ietf/.libs/ietf_attr_attr_request.o ietf/.libs/ietf_attr_fwd_enabled.o ietf/.libs/ietf_attr_default_pwd_enabled.o ietf/.libs/ietf_attr_installed_packages.o ietf/.libs/ietf_attr_numeric_version.o ietf/.libs/ietf_attr_op_status.o ietf/.libs/ietf_attr_pa_tnc_error.o ietf/.libs/ietf_attr_port_filter.o ietf/.libs/ietf_attr_product_info.o ietf/.libs/ietf_attr_remediation_instr.o ietf/.libs/ietf_attr_string_version.o ita/.libs/ita_attr.o ita/.libs/ita_attr_command.o ita/.libs/ita_attr_dummy.o ita/.libs/ita_attr_get_settings.o ita/.libs/ita_attr_settings.o ita/.libs/ita_attr_angel.o ita/.libs/ita_attr_device_id.o os_info/.libs/os_info.o pa_tnc/.libs/pa_tnc_msg.o pa_tnc/.libs/pa_tnc_attr_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libimcv.so.0 -o .libs/libimcv.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libimcv.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libimcv.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libimcv.so.0.0.0 libimcv.so.0 || { rm -f libimcv.so.0 && ln -s libimcv.so.0.0.0 libimcv.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libimcv.so.0.0.0 libimcv.so || { rm -f libimcv.so && ln -s libimcv.so.0.0.0 libimcv.so; }; }) libtool: install: /usr/bin/install -c .libs/libimcv.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libimcv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' Making install in plugins/imc_test make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_test' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_test' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-test.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imc-test.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_test; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-test.la -rpath /usr/lib/strongimcv/imcvs imc_test.lo imc_test_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_test.o .libs/imc_test_state.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-test.so -o .libs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-test.so libtool: install: /usr/bin/install -c .libs/imc-test.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_test' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_test' Making install in plugins/imv_test make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_test' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_test' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-test.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imv-test.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_test; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-test.la -rpath /usr/lib/strongimcv/imcvs imv_test.lo imv_test_state.lo imv_test_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_test.o .libs/imv_test_state.o .libs/imv_test_agent.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-test.so -o .libs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-test.so libtool: install: /usr/bin/install -c .libs/imv-test.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-test.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_test' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_test' Making install in plugins/imc_scanner make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_scanner' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_scanner' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-scanner.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imc-scanner.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_scanner; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-scanner.la -rpath /usr/lib/strongimcv/imcvs imc_scanner.lo imc_scanner_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_scanner.o .libs/imc_scanner_state.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-scanner.so -o .libs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-scanner.so libtool: install: /usr/bin/install -c .libs/imc-scanner.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_scanner' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_scanner' Making install in plugins/imv_scanner make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_scanner' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_scanner' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-scanner.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imv-scanner.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_scanner; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-scanner.la -rpath /usr/lib/strongimcv/imcvs imv_scanner.lo imv_scanner_state.lo imv_scanner_agent.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_scanner.o .libs/imv_scanner_state.o .libs/imv_scanner_agent.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-scanner.so -o .libs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-scanner.so libtool: install: /usr/bin/install -c .libs/imv-scanner.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-scanner.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_scanner' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_scanner' Making install in plugins/imc_os make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_os' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_os' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-os.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imc-os.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_os; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-os.la -rpath /usr/lib/strongimcv/imcvs imc_os.lo imc_os_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_os.o .libs/imc_os_state.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-os.so -o .libs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-os.so libtool: install: /usr/bin/install -c .libs/imc-os.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_os' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imc_os' Making install in plugins/imv_os make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_os' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_os' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-os.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imv-os.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_os; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-os.la -rpath /usr/lib/strongimcv/imcvs imv_os.lo imv_os_state.lo imv_os_agent.lo imv_os_database.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_os.o .libs/imv_os_state.o .libs/imv_os_agent.o .libs/imv_os_database.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-os.so -o .libs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-os.so libtool: install: /usr/bin/install -c .libs/imv-os.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-os.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c pacman '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/pacman /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/pacman make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_os' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv/plugins/imv_os' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libimcv' Making install in libpts make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' Making install in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libpts.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libpts.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libpts; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libpts.la -rpath /usr/lib/strongimcv libpts.lo pts/pts.lo pts/pts_error.lo pts/pts_pcr.lo pts/pts_creds.lo pts/pts_database.lo pts/pts_dh_group.lo pts/pts_file_meas.lo pts/pts_file_meta.lo pts/pts_file_type.lo pts/pts_ima_bios_list.lo pts/pts_ima_event_list.lo pts/pts_meas_algo.lo pts/components/pts_component_manager.lo pts/components/pts_comp_evidence.lo pts/components/pts_comp_func_name.lo pts/components/ita/ita_comp_func_name.lo pts/components/ita/ita_comp_ima.lo pts/components/ita/ita_comp_tboot.lo pts/components/ita/ita_comp_tgrub.lo pts/components/tcg/tcg_comp_func_name.lo swid/swid_error.lo swid/swid_inventory.lo swid/swid_tag.lo swid/swid_tag_id.lo tcg/tcg_attr.lo tcg/pts/tcg_pts_attr_proto_caps.lo tcg/pts/tcg_pts_attr_dh_nonce_params_req.lo tcg/pts/tcg_pts_attr_dh_nonce_params_resp.lo tcg/pts/tcg_pts_attr_dh_nonce_finish.lo tcg/pts/tcg_pts_attr_meas_algo.lo tcg/pts/tcg_pts_attr_get_tpm_version_info.lo tcg/pts/tcg_pts_attr_tpm_version_info.lo tcg/pts/tcg_pts_attr_get_aik.lo tcg/pts/tcg_pts_attr_aik.lo tcg/pts/tcg_pts_attr_req_func_comp_evid.lo tcg/pts/tcg_pts_attr_gen_attest_evid.lo tcg/pts/tcg_pts_attr_simple_comp_evid.lo tcg/pts/tcg_pts_attr_simple_evid_final.lo tcg/pts/tcg_pts_attr_req_file_meas.lo tcg/pts/tcg_pts_attr_file_meas.lo tcg/pts/tcg_pts_attr_req_file_meta.lo tcg/pts/tcg_pts_attr_unix_file_meta.lo tcg/swid/tcg_swid_attr_req.lo tcg/swid/tcg_swid_attr_tag_id_inv.lo tcg/swid/tcg_swid_attr_tag_inv.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la ../../src/libimcv/libimcv.la -ltspi -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/libpts.o pts/.libs/pts.o pts/.libs/pts_error.o pts/.libs/pts_pcr.o pts/.libs/pts_creds.o pts/.libs/pts_database.o pts/.libs/pts_dh_group.o pts/.libs/pts_file_meas.o pts/.libs/pts_file_meta.o pts/.libs/pts_file_type.o pts/.libs/pts_ima_bios_list.o pts/.libs/pts_ima_event_list.o pts/.libs/pts_meas_algo.o pts/components/.libs/pts_component_manager.o pts/components/.libs/pts_comp_evidence.o pts/components/.libs/pts_comp_func_name.o pts/components/ita/.libs/ita_comp_func_name.o pts/components/ita/.libs/ita_comp_ima.o pts/components/ita/.libs/ita_comp_tboot.o pts/components/ita/.libs/ita_comp_tgrub.o pts/components/tcg/.libs/tcg_comp_func_name.o swid/.libs/swid_error.o swid/.libs/swid_inventory.o swid/.libs/swid_tag.o swid/.libs/swid_tag_id.o tcg/.libs/tcg_attr.o tcg/pts/.libs/tcg_pts_attr_proto_caps.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_req.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_params_resp.o tcg/pts/.libs/tcg_pts_attr_dh_nonce_finish.o tcg/pts/.libs/tcg_pts_attr_meas_algo.o tcg/pts/.libs/tcg_pts_attr_get_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_tpm_version_info.o tcg/pts/.libs/tcg_pts_attr_get_aik.o tcg/pts/.libs/tcg_pts_attr_aik.o tcg/pts/.libs/tcg_pts_attr_req_func_comp_evid.o tcg/pts/.libs/tcg_pts_attr_gen_attest_evid.o tcg/pts/.libs/tcg_pts_attr_simple_comp_evid.o tcg/pts/.libs/tcg_pts_attr_simple_evid_final.o tcg/pts/.libs/tcg_pts_attr_req_file_meas.o tcg/pts/.libs/tcg_pts_attr_file_meas.o tcg/pts/.libs/tcg_pts_attr_req_file_meta.o tcg/pts/.libs/tcg_pts_attr_unix_file_meta.o tcg/swid/.libs/tcg_swid_attr_req.o tcg/swid/.libs/tcg_swid_attr_tag_id_inv.o tcg/swid/.libs/tcg_swid_attr_tag_inv.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -limcv -ltspi -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libpts.so.0 -o .libs/libpts.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libpts.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpts.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libpts.so.0.0.0 libpts.so.0 || { rm -f libpts.so.0 && ln -s libpts.so.0.0.0 libpts.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libpts.so.0.0.0 libpts.so || { rm -f libpts.so && ln -s libpts.so.0.0.0 libpts.so; }; }) libtool: install: /usr/bin/install -c .libs/libpts.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpts.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' Making install in plugins/imc_attestation make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_attestation' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_attestation' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-attestation.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imc-attestation.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_attestation; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-attestation.la -rpath /usr/lib/strongimcv/imcvs imc_attestation.lo imc_attestation_state.lo imc_attestation_process.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_attestation.o .libs/imc_attestation_state.o .libs/imc_attestation_process.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -lpts -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-attestation.so -o .libs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-attestation.so libtool: install: /usr/bin/install -c .libs/imc-attestation.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_attestation' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_attestation' Making install in plugins/imv_attestation make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_attestation' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_attestation' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-attestation.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imv-attestation.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_attestation; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-attestation.la -rpath /usr/lib/strongimcv/imcvs imv_attestation.lo imv_attestation_state.lo imv_attestation_agent.lo imv_attestation_process.lo imv_attestation_build.lo ../../../../src/libimcv/libimcv.la ../../../../src/libstrongswan/libstrongswan.la ../../../../src/libpts/libpts.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_attestation.o .libs/imv_attestation_state.o .libs/imv_attestation_agent.o .libs/imv_attestation_process.o .libs/imv_attestation_build.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lstrongswan -lpts -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-attestation.so -o .libs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-attestation.so libtool: install: /usr/bin/install -c .libs/imv-attestation.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-attestation.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c attest '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../../../src/libimcv/libimcv.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../../../src/libpts/libpts.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/attest /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/attest make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_attestation' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_attestation' Making install in plugins/imc_swid make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_swid' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_swid' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imc-swid.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imc-swid.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_swid; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imc-swid.la -rpath /usr/lib/strongimcv/imcvs imc_swid.lo imc_swid_state.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imc_swid.o .libs/imc_swid_state.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lpts -lstrongswan -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imc-swid.so -o .libs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-swid.so libtool: install: /usr/bin/install -c .libs/imc-swid.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-2-0.swidtag '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/regid.2004-03.org.strongswan' /usr/bin/install -c -m 644 regid.2004-03.org.strongswan_strongSwan-5-2-0.swidtag '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/regid.2004-03.org.strongswan' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_swid' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imc_swid' Making install in plugins/imv_swid make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_swid' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_swid' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c imv-swid.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs' libtool: install: warning: relinking `imv-swid.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_swid; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o imv-swid.la -rpath /usr/lib/strongimcv/imcvs imv_swid.lo imv_swid_state.lo imv_swid_agent.lo imv_swid_rest.lo ../../../../src/libimcv/libimcv.la ../../../../src/libpts/libpts.la ../../../../src/libstrongswan/libstrongswan.la -ljson -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/imv_swid.o .libs/imv_swid_state.o .libs/imv_swid_agent.o .libs/imv_swid_rest.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -limcv -lpts -lstrongswan -ljson -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,imv-swid.so -o .libs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-swid.so libtool: install: /usr/bin/install -c .libs/imv-swid.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-swid.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/imcvs' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_swid' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts/plugins/imv_swid' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libpts' Making install in libcharon make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' Making install in . make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c libcharon.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv' libtool: install: warning: relinking `libcharon.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libcharon; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -no-undefined -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libcharon.la -rpath /usr/lib/strongimcv bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encryption_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/task.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la ../../src/libhydra/libhydra.la -lm -lpthread -ldl -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encryption_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/task.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lstrongswan -lhydra -lm -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libcharon.so.0.0.0T /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libcharon.so.0.0.0 libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libcharon.so.0.0.0 libcharon.so.0 || { rm -f libcharon.so.0 && ln -s libcharon.so.0.0.0 libcharon.so.0; }; }) libtool: install: (cd /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv && { ln -s -f libcharon.so.0.0.0 libcharon.so || { rm -f libcharon.so && ln -s libcharon.so.0.0.0 libcharon.so; }; }) libtool: install: /usr/bin/install -c .libs/libcharon.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libcharon.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' Making install in plugins/socket_default make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/socket_default' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/socket_default' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-socket-default.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-socket-default.so libtool: install: /usr/bin/install -c .libs/libstrongswan-socket-default.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-socket-default.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/socket_default' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/socket_default' Making install in plugins/stroke make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/stroke' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/stroke' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-stroke.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-stroke.so libtool: install: /usr/bin/install -c .libs/libstrongswan-stroke.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-stroke.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/stroke' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/stroke' Making install in plugins/tnc_ifmap make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_ifmap' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_ifmap' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-ifmap.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnc-ifmap.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_ifmap; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -I/usr/include/libxml2 -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-ifmap.la -rpath /usr/lib/strongimcv/plugins tnc_ifmap_plugin.lo tnc_ifmap_listener.lo tnc_ifmap_soap.lo tnc_ifmap_soap_msg.lo tnc_ifmap_http.lo tnc_ifmap_renew_session_job.lo ../../../../src/libtls/libtls.la -lxml2 -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_ifmap_plugin.o .libs/tnc_ifmap_listener.o .libs/tnc_ifmap_soap.o .libs/tnc_ifmap_soap_msg.o .libs/tnc_ifmap_http.o .libs/tnc_ifmap_renew_session_job.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -ltls -lxml2 -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-ifmap.so -o .libs/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-ifmap.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-ifmap.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-ifmap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_ifmap' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_ifmap' Making install in plugins/tnc_pdp make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_pdp' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_pdp' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' /bin/sh ../../../../libtool --mode=install /usr/bin/install -c libstrongswan-tnc-pdp.la '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins' libtool: install: warning: relinking `libstrongswan-tnc-pdp.la' libtool: install: (cd /builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_pdp; /bin/sh /builddir/build/BUILD/strongswan-5.2.0/libtool --tag CC --mode=relink armv7hl-redhat-linux-gnueabi-gcc -rdynamic -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -include /builddir/build/BUILD/strongswan-5.2.0/config.h -module -avoid-version -Wl,-z,relro -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -o libstrongswan-tnc-pdp.la -rpath /usr/lib/strongimcv/plugins tnc_pdp_plugin.lo tnc_pdp.lo tnc_pdp_connections.lo ../../../../src/libradius/libradius.la ../../../../src/libpttls/libpttls.la ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la -inst-prefix-dir /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm) libtool: relink: armv7hl-redhat-linux-gnueabi-gcc -shared -fPIC -DPIC .libs/tnc_pdp_plugin.o .libs/tnc_pdp.o .libs/tnc_pdp_connections.o -Wl,-rpath -Wl,/usr/lib/strongimcv -L/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv -L/usr/lib/strongimcv -lradius -lpttls -ltls -ltnccs -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-soname -Wl,libstrongswan-tnc-pdp.so -o .libs/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.soT /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-pdp.so libtool: install: /usr/bin/install -c .libs/libstrongswan-tnc-pdp.lai /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-pdp.la libtool: install: warning: remember to run `libtool --finish /usr/lib/strongimcv/plugins' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_pdp' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon/plugins/tnc_pdp' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/libcharon' Making install in starter make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' make install-recursive make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' Making install in . make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/cacerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/cacerts" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/ocspcerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/ocspcerts" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/certs" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/certs" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/acerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/acerts" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/aacerts" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/aacerts" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/crls" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/crls" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/reqs" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/reqs" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/private" || /usr/bin/install -c -d -m 750 "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/private" || true test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.conf" || /usr/bin/install -c -m 644 ./ipsec.conf /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.conf || true /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c starter '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/starter /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/starter make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' Making install in tests make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter/tests' make[6]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter/tests' make[6]: Nothing to be done for `install-exec-am'. make[6]: Nothing to be done for `install-data-am'. make[6]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter/tests' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter/tests' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/starter' Making install in ipsec make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/sbin' /usr/bin/install -c _ipsec '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/sbin' make install-exec-hook make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/sbin/_ipsec /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/sbin/strongimcv make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8' /usr/bin/install -c -m 644 _ipsec.8 '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8' make install-data-hook make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8/_ipsec.8 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8/strongimcv.8 make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/ipsec' Making install in _copyright make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/_copyright' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/_copyright' make[4]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c _copyright '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/_copyright /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/_copyright make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/_copyright' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/_copyright' Making install in charon make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/charon' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/charon' make[4]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c charon '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../src/libhydra/libhydra.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../src/libcharon/libcharon.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/charon /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/charon make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/charon' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/charon' Making install in stroke make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' make install-am make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c stroke '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/stroke /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/stroke make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/stroke' Making install in scepclient make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/scepclient' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/scepclient' make[4]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c scepclient '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/scepclient /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/scepclient /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8' /usr/bin/install -c -m 644 scepclient.8 '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/scepclient' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/scepclient' Making install in pki make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' Making install in man make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki/man' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki/man' make[5]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1' /usr/bin/install -c -m 644 pki.1 pki---gen.1 pki---self.1 pki---issue.1 pki---signcrl.1 pki---acert.1 pki---req.1 pki---pkcs7.1 pki---keyid.1 pki---print.1 pki---pub.1 pki---verify.1 '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1' make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki/man' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki/man' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' make[5]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c pki '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/pki /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/pki make[5]: Nothing to be done for `install-data-am'. make[5]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pki' Making install in pt-tls-client make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pt-tls-client' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/pt-tls-client' make[4]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c pt-tls-client '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../src/libtls/libtls.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../src/libpttls/libpttls.la' has not been installed in `/usr/lib/strongimcv' libtool: install: warning: `../../src/libtnccs/libtnccs.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/pt-tls-client /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/pt-tls-client make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pt-tls-client' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/pt-tls-client' Making install in aikgen make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/aikgen' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/src/aikgen' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' /bin/sh ../../libtool --mode=install /usr/bin/install -c aikgen '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv' libtool: install: warning: `../../src/libstrongswan/libstrongswan.la' has not been installed in `/usr/lib/strongimcv' libtool: install: /usr/bin/install -c .libs/aikgen /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/aikgen make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/aikgen' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src/aikgen' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/src' Making install in man make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/man' make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/man' make[3]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5' /usr/bin/install -c -m 644 ipsec.conf.5 ipsec.secrets.5 '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/man' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/man' Making install in conf make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/conf' make install-am make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/conf' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/conf' make[4]: Nothing to be done for `install-exec-am'. test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`" test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d" test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d/charon" || /usr/bin/install -c -d "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d/charon" test -e "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.conf" || /usr/bin/install -c -m 644 ./strongswan.conf /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.conf || true for f in options/aikgen.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/scepclient.conf options/pki.conf; do \ name=`basename $f`; \ test -f "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d/$name" || /usr/bin/install -c -m 644 "./$f" "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d/$name" || true; \ done for f in plugins/curl.conf plugins/sqlite.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pgp.conf plugins/pem.conf plugins/openssl.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/socket-default.conf plugins/stroke.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf; do \ name=`basename $f`; \ if test -f "$f"; then dir=; else dir="./"; fi; \ test -f "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d/charon/$name" || /usr/bin/install -c -m 644 "$dir$f" "/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm`dirname /etc/strongimcv/strongswan.conf`/strongswan.d/charon/$name" || true; \ done /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5' /usr/bin/install -c -m 644 strongswan.conf.5 '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/install -c -m 644 options/aikgen.conf options/charon.conf options/charon-logging.conf options/starter.conf options/attest.conf options/imcv.conf options/pacman.conf options/tnc.conf options/scepclient.conf options/pki.conf '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/config/strongswan.d' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/config/plugins' /usr/bin/install -c -m 644 plugins/curl.conf plugins/sqlite.conf plugins/random.conf plugins/nonce.conf plugins/x509.conf plugins/revocation.conf plugins/constraints.conf plugins/acert.conf plugins/pgp.conf plugins/pem.conf plugins/openssl.conf plugins/xcbc.conf plugins/cmac.conf plugins/hmac.conf plugins/attr.conf plugins/kernel-netlink.conf plugins/socket-default.conf plugins/stroke.conf plugins/tnc-ifmap.conf plugins/tnc-pdp.conf plugins/tnc-imc.conf plugins/tnc-imv.conf plugins/tnc-tnccs.conf plugins/tnccs-20.conf plugins/tnccs-11.conf plugins/tnccs-dynamic.conf '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/config/plugins' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/config' /usr/bin/install -c -m 644 strongswan.conf '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan/templates/config' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/conf' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/conf' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/conf' Making install in init make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init' Making install in sysvinit make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init/sysvinit' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init/sysvinit' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init/sysvinit' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init/sysvinit' Making install in systemd make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init/systemd' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init/systemd' make[4]: Nothing to be done for `install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/systemd/system' /usr/bin/install -c -m 644 strongswan.service '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/systemd/system' make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init/systemd' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init/systemd' make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init' make[4]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/init' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init' make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/init' Making install in testing make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/testing' make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/testing' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/testing' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/testing' Making install in scripts make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/scripts' make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0/scripts' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/scripts' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0/scripts' make[2]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0' make[3]: Entering directory `/builddir/build/BUILD/strongswan-5.2.0' make[3]: Nothing to be done for `install-exec-am'. make[3]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0' make[2]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0' make[1]: Leaving directory `/builddir/build/BUILD/strongswan-5.2.0' + find /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man -type f -name 'ipsec*' -delete + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---acert.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---acert.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---acert.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---acert.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---gen.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---gen.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---gen.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---gen.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---issue.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---issue.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---issue.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---issue.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---keyid.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---keyid.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---keyid.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---keyid.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---pkcs7.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---pkcs7.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---pkcs7.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---pkcs7.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---print.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---print.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---print.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---print.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---pub.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---pub.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---pub.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---pub.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---req.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---req.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---req.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---req.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---self.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---self.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---self.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---self.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---signcrl.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---signcrl.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---signcrl.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---signcrl.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---verify.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---verify.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki---verify.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki---verify.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki.1 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki.1 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/pki.1 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man1/strongimcv_pki.1 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5/strongswan.conf.5 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5/strongswan.conf.5 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5/strongswan.conf.5 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man5/strongimcv_strongswan.conf.5 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8/scepclient.8 + grep -vq '/strongimcv[^\/]*$' ++ echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8/scepclient.8 ++ sed -re 's|/([^/]+)$|/strongimcv_\1|' + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8/scepclient.8 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8/strongimcv_scepclient.8 + for i in '/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/*/*' + echo /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/man/man8/strongimcv.8 + grep -vq '/strongimcv[^\/]*$' + rm /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libcharon.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libhydra.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libimcv.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpts.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpttls.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libradius.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libstrongswan.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtls.so /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtnccs.so + find /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm -type f -name '*.la' -delete + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/systemd/system/strongswan.service /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/systemd/system/strongimcv.service + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/regid.2004-03.org.strongswan /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/regid.2004-03.org.strongimcv + mv /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongswan /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/strongimcv + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/aacerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/acerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/certs + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/cacerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/crls + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/ocspcerts + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/private + for i in aacerts acerts certs cacerts crls ocspcerts private reqs + install -d -m 700 /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/etc/strongimcv/ipsec.d/reqs + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/strongswan-5.2.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/imv_policy_manager extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/stroke extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/pt-tls-client extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/pki extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/scepclient extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/attest extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/charon extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/pacman extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/_copyright extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/aikgen extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/libexec/strongimcv/starter extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libradius.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtnccs.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libimcv.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libcharon.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-11.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-pgp.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-cmac.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-openssl.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-tnccs.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-pem.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-imv.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-20.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-curl.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-random.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-x509.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-ifmap.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-kernel-netlink.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-imc.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-attr.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-sqlite.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-xcbc.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-nonce.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnccs-dynamic.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-stroke.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-hmac.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-revocation.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-acert.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-tnc-pdp.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-socket-default.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/plugins/libstrongswan-constraints.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpttls.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-os.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-scanner.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-swid.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-swid.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-os.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-attestation.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-scanner.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-test.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imv-test.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/imcvs/imc-attestation.so extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libhydra.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libpts.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libstrongswan.so.0.0.0 extracting debug info from /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/lib/strongimcv/libtls.so.0.0.0 /usr/lib/rpm/sepdebugcrcfix: Updated 56 CRC32s, 0 CRC32s did match. symlinked /usr/lib/debug/usr/lib/strongimcv/libtnccs.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libtnccs.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libimcv.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libimcv.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libhydra.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libhydra.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libcharon.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libcharon.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libstrongswan.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libstrongswan.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libpttls.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libpttls.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libtls.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libtls.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libradius.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libradius.so.0.debug symlinked /usr/lib/debug/usr/lib/strongimcv/libpts.so.0.0.0.debug to /usr/lib/debug/usr/lib/strongimcv/libpts.so.0.debug 11920 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: strongimcv-5.2.0-3.el7.armv7hl Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.qLYLvN + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.2.0 + DOCDIR=/builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/doc/strongimcv-5.2.0 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/doc/strongimcv-5.2.0 + cp -pr README /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/doc/strongimcv-5.2.0 + cp -pr COPYING /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/doc/strongimcv-5.2.0 + cp -pr NEWS /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/doc/strongimcv-5.2.0 + cp -pr TODO /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm/usr/share/doc/strongimcv-5.2.0 + exit 0 warning: File listed twice: /usr/share/strongimcv Provides: config(strongimcv) = 5.2.0-3.el7 libcharon.so.0 libhydra.so.0 libimcv.so.0 libpts.so.0 libpttls.so.0 libradius.so.0 libstrongswan-acert.so libstrongswan-attr.so libstrongswan-cmac.so libstrongswan-constraints.so libstrongswan-curl.so libstrongswan-hmac.so libstrongswan-kernel-netlink.so libstrongswan-nonce.so libstrongswan-openssl.so libstrongswan-pem.so libstrongswan-pgp.so libstrongswan-random.so libstrongswan-revocation.so libstrongswan-socket-default.so libstrongswan-sqlite.so libstrongswan-stroke.so libstrongswan-tnc-ifmap.so libstrongswan-tnc-imc.so libstrongswan-tnc-imv.so libstrongswan-tnc-pdp.so libstrongswan-tnc-tnccs.so libstrongswan-tnccs-11.so libstrongswan-tnccs-20.so libstrongswan-tnccs-dynamic.so libstrongswan-x509.so libstrongswan-xcbc.so libstrongswan.so.0 libtls.so.0 libtnccs.so.0 strongimcv = 5.2.0-3.el7 strongimcv(armv7hl-32) = 5.2.0-3.el7 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh systemd Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.10) libc.so.6(GLIBC_2.15) libc.so.6(GLIBC_2.17) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libc.so.6(GLIBC_2.8) libcharon.so.0 libcrypto.so.10 libcrypto.so.10(OPENSSL_1.0.1_EC) libcrypto.so.10(libcrypto.so.10) libcurl.so.4 libdl.so.2 libdl.so.2(GLIBC_2.4) libgcc_s.so.1 libgcc_s.so.1(GCC_3.0) libgcc_s.so.1(GCC_3.3.1) libgcc_s.so.1(GCC_3.5) libhydra.so.0 libimcv.so.0 libjson.so.0 libm.so.6 libpthread.so.0 libpthread.so.0(GLIBC_2.4) libpts.so.0 libpttls.so.0 libradius.so.0 libsqlite3.so.0 libstrongswan.so.0 libtls.so.0 libtnccs.so.0 libtspi.so.1 libxml2.so.2 libxml2.so.2(LIBXML2_2.4.30) rtld(GNU_HASH) Processing files: strongimcv-debuginfo-5.2.0-3.el7.armv7hl Provides: strongimcv-debuginfo = 5.2.0-3.el7 strongimcv-debuginfo(armv7hl-32) = 5.2.0-3.el7 Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm Wrote: /builddir/build/RPMS/strongimcv-5.2.0-3.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/strongimcv-debuginfo-5.2.0-3.el7.armv7hl.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.EIXvSy + umask 022 + cd /builddir/build/BUILD + cd strongswan-5.2.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/strongimcv-5.2.0-3.el7.arm + exit 0 Child return code was: 0 LEAVE do -->