DC-Build-Header: strongswan 5.5.0-1 / 2016-08-29 16:40:27 +0000 DC-Task: type:rebuild-binarch-only source:strongswan version:5.5.0-1 chroot:unstable esttime:370 logfile:/tmp/strongswan_5.5.0-1_unstable_clang3.8.log modes:clang:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --chroot-setup-commands=/tmp/clang strongswan_5.5.0-1' sbuild (Debian sbuild) 0.70.0 (03 Aug 2016) on ip-172-31-14-82.eu-central-1.compute.internal +==============================================================================+ | strongswan 5.5.0-1 (amd64) Mon, 29 Aug 2016 16:40:27 +0000 | +==============================================================================+ Package: strongswan Version: 5.5.0-1 Source Version: 5.5.0-1 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/unstable-amd64-sbuild-06b4f00b-a699-41b8-bd65-d4c63a934192' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang ---------- + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=3.8 + echo 'Install of clang-3.8' Install of clang-3.8 + apt-get update Get:1 http://127.0.0.1:9999/debian unstable InRelease [209 kB] Get:2 http://127.0.0.1:9999/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Translation-en [5451 kB] Get:5 http://127.0.0.1:9999/debian unstable/main Sources 2016-08-29-0319.00.pdiff [16.7 kB] Get:6 http://127.0.0.1:9999/debian unstable/main Sources 2016-08-29-0916.07.pdiff [5442 B] Get:6 http://127.0.0.1:9999/debian unstable/main Sources 2016-08-29-0916.07.pdiff [5442 B] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2016-08-29-0319.00.pdiff [13.2 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2016-08-29-0916.07.pdiff [3300 B] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2016-08-29-0916.07.pdiff [3300 B] Fetched 5755 kB in 2s (2009 kB/s) Reading package lists... W: No sandbox user '_apt' on the system, can not drop privileges + apt-get install --yes --no-install-recommends --force-yes clang-3.8 Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: libbsd0 libclang-common-3.8-dev libclang1-3.8 libedit2 libffi6 libllvm3.8 libobjc-6-dev libobjc4 Suggested packages: gnustep gnustep-devel clang-3.8-doc Recommended packages: llvm-3.8-dev python The following NEW packages will be installed: clang-3.8 libbsd0 libclang-common-3.8-dev libclang1-3.8 libedit2 libffi6 libllvm3.8 libobjc-6-dev libobjc4 0 upgraded, 9 newly installed, 0 to remove and 1 not upgraded. Need to get 38.3 MB of archives. After this operation, 162 MB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian unstable/main amd64 libbsd0 amd64 0.8.3-1 [83.0 kB] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 libedit2 amd64 3.1-20150325-1+b1 [85.2 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 libffi6 amd64 3.2.1-4 [20.4 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libllvm3.8 amd64 1:3.8.1-9 [10.3 MB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 libobjc4 amd64 6.2.0-1 [110 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libobjc-6-dev amd64 6.2.0-1 [394 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libclang1-3.8 amd64 1:3.8.1-9 [4188 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libclang-common-3.8-dev amd64 1:3.8.1-9 [1477 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 clang-3.8 amd64 1:3.8.1-9 [21.6 MB] debconf: delaying package configuration, since apt-utils is not installed Fetched 38.3 MB in 0s (96.4 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9446 files and directories currently installed.) Preparing to unpack .../0-libbsd0_0.8.3-1_amd64.deb ... Unpacking libbsd0:amd64 (0.8.3-1) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../1-libedit2_3.1-20150325-1+b1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20150325-1+b1) ... Selecting previously unselected package libffi6:amd64. Preparing to unpack .../2-libffi6_3.2.1-4_amd64.deb ... Unpacking libffi6:amd64 (3.2.1-4) ... Selecting previously unselected package libllvm3.8:amd64. Preparing to unpack .../3-libllvm3.8_1%3a3.8.1-9_amd64.deb ... Unpacking libllvm3.8:amd64 (1:3.8.1-9) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../4-libobjc4_6.2.0-1_amd64.deb ... Unpacking libobjc4:amd64 (6.2.0-1) ... Selecting previously unselected package libobjc-6-dev:amd64. Preparing to unpack .../5-libobjc-6-dev_6.2.0-1_amd64.deb ... Unpacking libobjc-6-dev:amd64 (6.2.0-1) ... Selecting previously unselected package libclang1-3.8:amd64. Preparing to unpack .../6-libclang1-3.8_1%3a3.8.1-9_amd64.deb ... Unpacking libclang1-3.8:amd64 (1:3.8.1-9) ... Selecting previously unselected package libclang-common-3.8-dev. Preparing to unpack .../7-libclang-common-3.8-dev_1%3a3.8.1-9_amd64.deb ... Unpacking libclang-common-3.8-dev (1:3.8.1-9) ... Selecting previously unselected package clang-3.8. Preparing to unpack .../8-clang-3.8_1%3a3.8.1-9_amd64.deb ... Unpacking clang-3.8 (1:3.8.1-9) ... Setting up libobjc4:amd64 (6.2.0-1) ... Setting up libbsd0:amd64 (0.8.3-1) ... Processing triggers for libc-bin (2.23-5) ... Setting up libobjc-6-dev:amd64 (6.2.0-1) ... Setting up libffi6:amd64 (3.2.1-4) ... Setting up libedit2:amd64 (3.1-20150325-1+b1) ... Setting up libllvm3.8:amd64 (1:3.8.1-9) ... Setting up libclang-common-3.8-dev (1:3.8.1-9) ... Setting up libclang1-3.8:amd64 (1:3.8.1-9) ... Setting up clang-3.8 (1:3.8.1-9) ... Processing triggers for libc-bin (2.23-5) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. W: No sandbox user '_apt' on the system, can not drop privileges + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6' + cd /usr/bin + for VERSION in '$VERSIONS' + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-3.8 g++-4.6 + ln -s clang-3.8 gcc-4.6 + ln -s clang-3.8 cpp-4.6 + ln -s clang-3.8 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + for VERSION in '$VERSIONS' + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-3.8 g++-4.7 + ln -s clang-3.8 gcc-4.7 + ln -s clang-3.8 cpp-4.7 + ln -s clang-3.8 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + for VERSION in '$VERSIONS' + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-3.8 g++-4.8 + ln -s clang-3.8 gcc-4.8 + ln -s clang-3.8 cpp-4.8 + ln -s clang-3.8 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + for VERSION in '$VERSIONS' + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-3.8 g++-4.9 + ln -s clang-3.8 gcc-4.9 + ln -s clang-3.8 cpp-4.9 + ln -s clang-3.8 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + for VERSION in '$VERSIONS' + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-3.8 g++-5 + ln -s clang-3.8 gcc-5 + ln -s clang-3.8 cpp-5 + ln -s clang-3.8 gcc + echo 'gcc-5 hold' + dpkg --set-selections + echo 'g++-5 hold' + dpkg --set-selections + for VERSION in '$VERSIONS' + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-3.8 g++-6 + ln -s clang-3.8 gcc-6 + ln -s clang-3.8 cpp-6 + ln -s clang-3.8 gcc + echo 'gcc-6 hold' + dpkg --set-selections + echo 'g++-6 hold' + dpkg --set-selections + cd - /build/strongswan-ILNvXY + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/clang'. Finished processing commands. -------------------------------------------------------------------------------- +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:9999/debian unstable InRelease Reading package lists... W: No sandbox user '_apt' on the system, can not drop privileges Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: linux-libc-dev 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 1158 kB of archives. After this operation, 60.4 kB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian unstable/main amd64 linux-libc-dev amd64 4.7.2-1 [1158 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 1158 kB in 0s (69.9 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 9769 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_4.7.2-1_amd64.deb ... Unpacking linux-libc-dev:amd64 (4.7.2-1) over (4.6.4-1) ... Setting up linux-libc-dev:amd64 (4.7.2-1) ... W: No sandbox user '_apt' on the system, can not drop privileges +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at: git://anonscm.debian.org/pkg-swan/strongswan.git Please use: git clone git://anonscm.debian.org/pkg-swan/strongswan.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 4667 kB of source archives. Get:1 http://127.0.0.1:9999/debian unstable/main strongswan 5.5.0-1 (dsc) [3248 B] Get:2 http://127.0.0.1:9999/debian unstable/main strongswan 5.5.0-1 (tar) [4542 kB] Get:3 http://127.0.0.1:9999/debian unstable/main strongswan 5.5.0-1 (diff) [121 kB] Fetched 4667 kB in 0s (23.9 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/strongswan-ILNvXY/strongswan-5.5.0' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-ILNvXY' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-G3Cyqe/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-G3Cyqe/apt_archive ./ InRelease Get:2 copy:/<>/resolver-G3Cyqe/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-G3Cyqe/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-G3Cyqe/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-G3Cyqe/apt_archive ./ Packages [432 B] Fetched 1738 B in 0s (0 B/s) Reading package lists... W: No sandbox user '_apt' on the system, can not drop privileges Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 774 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-G3Cyqe/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [774 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 774 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 9775 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... W: No sandbox user '_apt' on the system, can not drop privileges +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, bzip2, debhelper (>= 9), dh-autoreconf, dh-systemd (>= 1.5), dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf, systemd Filtered Build-Depends: bison, bzip2, debhelper (>= 9), dh-autoreconf, dh-systemd (>= 1.5), dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev, libgcrypt20-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-glib-vpn-dev (>= 0.7), libnm-util-dev (>= 0.7), libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, network-manager-dev (>= 0.7), pkg-config, po-debconf, systemd dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/<>/resolver-oBlRFf/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-strongswan-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-oBlRFf/apt_archive ./ InRelease Get:2 copy:/<>/resolver-oBlRFf/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-oBlRFf/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-oBlRFf/apt_archive ./ Sources [560 B] Get:5 copy:/<>/resolver-oBlRFf/apt_archive ./ Packages [612 B] Fetched 2135 B in 0s (0 B/s) Reading package lists... W: No sandbox user '_apt' on the system, can not drop privileges Reading package lists... Install strongswan build dependencies (apt-based resolver) ---------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev debhelper dh-autoreconf dh-python dh-strip-nondeterminism dmsetup file flex fontconfig-config fonts-dejavu-core gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gperf groff-base icu-devtools intltool-debian iptables-dev krb5-multidev libapparmor1 libarchive-zip-perl libbison-dev libcairo-gobject2 libcairo2 libcap-dev libcap2 libcap2-bin libcroco3 libcryptsetup4 libcurl3 libcurl4-openssl-dev libdbus-1-3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdevmapper1.02.1 libelf1 libexpat1 libfile-stripnondeterminism-perl libfl-dev libfontconfig1 libfreetype6 libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnutls30 libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0 libhogweed4 libicu-dev libicu57 libidn11 libip4tc-dev libip4tc0 libip6tc-dev libip6tc0 libiptc-dev libiptc0 libk5crypto3 libkadm5clnt-mit10 libkadm5srv-mit10 libkdb5-8 libkeyutils1 libkmod2 libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap2-dev libmagic-mgc libmagic1 libmpdec2 libnettle6 libnghttp2-14 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libp11-kit0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpixman-1-0 libpng16-16 libpython3-stdlib libpython3.5-minimal libpython3.5-stdlib libreadline6 librtmp1 libsasl2-2 libsasl2-modules-db libseccomp2 libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.2 libsystemd-dev libtasn1-6 libtimedate-perl libtool libunistring0 libx11-6 libx11-data libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxml2 libxml2-dev libxrender1 libxtables-dev libxtables11 m4 man-db mime-support network-manager-dev pkg-config po-debconf python3 python3-minimal python3.5 python3.5-minimal readline-common systemd ucf zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc libcurl3-dbg libidn11-dev librtmp-dev libssh2-1-dev libgcrypt20-doc libglib2.0-doc gmp-doc libgmp10-doc libmpfr-dev gnutls-bin krb5-user icu-doc sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.5-venv python3.5-doc binfmt-support readline-doc systemd-ui systemd-container policykit-1 Recommended packages: curl | wget | lynx-cur libpam-cap ca-certificates dbus shared-mime-info xdg-user-dirs krb5-locales libsasl2-modules libssl-doc libltdl-dev xml-core libmail-sendmail-perl libpam-systemd The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev debhelper dh-autoreconf dh-python dh-strip-nondeterminism dmsetup file flex fontconfig-config fonts-dejavu-core gettext gettext-base gir1.2-freedesktop gir1.2-glib-2.0 gir1.2-networkmanager-1.0 gperf groff-base icu-devtools intltool-debian iptables-dev krb5-multidev libapparmor1 libarchive-zip-perl libbison-dev libcairo-gobject2 libcairo2 libcap-dev libcap2 libcap2-bin libcroco3 libcryptsetup4 libcurl3 libcurl4-openssl-dev libdbus-1-3 libdbus-1-dev libdbus-glib-1-2 libdbus-glib-1-dev libdevmapper1.02.1 libelf1 libexpat1 libfile-stripnondeterminism-perl libfl-dev libfontconfig1 libfreetype6 libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libgmp-dev libgmp3-dev libgmpxx4ldbl libgnutls30 libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libgudev-1.0-0 libhogweed4 libicu-dev libicu57 libidn11 libip4tc-dev libip4tc0 libip6tc-dev libip6tc0 libiptc-dev libiptc0 libk5crypto3 libkadm5clnt-mit10 libkadm5srv-mit10 libkdb5-8 libkeyutils1 libkmod2 libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap2-dev libmagic-mgc libmagic1 libmpdec2 libnettle6 libnghttp2-14 libnm-glib-dev libnm-glib-vpn-dev libnm-glib-vpn1 libnm-glib4 libnm-util-dev libnm-util2 libnm0 libp11-kit0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libpixman-1-0 libpng16-16 libpython3-stdlib libpython3.5-minimal libpython3.5-stdlib libreadline6 librtmp1 libsasl2-2 libsasl2-modules-db libseccomp2 libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.2 libsystemd-dev libtasn1-6 libtimedate-perl libtool libunistring0 libx11-6 libx11-data libxau6 libxcb-render0 libxcb-shm0 libxcb1 libxdmcp6 libxext6 libxml2 libxml2-dev libxrender1 libxtables-dev libxtables11 m4 man-db mime-support network-manager-dev pkg-config po-debconf python3 python3-minimal python3.5 python3.5-minimal readline-common sbuild-build-depends-strongswan-dummy systemd ucf zlib1g-dev 0 upgraded, 153 newly installed, 0 to remove and 0 not upgraded. Need to get 75.9 MB of archives. After this operation, 290 MB of additional disk space will be used. Get:1 copy:/<>/resolver-oBlRFf/apt_archive ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [958 B] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 libapparmor1 amd64 2.10.95-4 [75.0 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 libcap2 amd64 1:2.25-1 [16.8 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 dmsetup amd64 2:1.02.133-1 [113 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.133-1 [198 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libcryptsetup4 amd64 2:1.7.0-2 [105 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libidn11 amd64 1.33-1 [115 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libip4tc0 amd64 1.6.0-3 [66.9 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 libkmod2 amd64 22-1.1 [47.9 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 libseccomp2 amd64 2.3.1-2 [38.8 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libcap2-bin amd64 1:2.25-1 [26.5 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 systemd amd64 231-5 [2365 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 groff-base amd64 1.22.3-8 [1162 kB] Get:14 http://127.0.0.1:9999/debian unstable/main amd64 bsdmainutils amd64 9.0.10 [184 kB] Get:15 http://127.0.0.1:9999/debian unstable/main amd64 libpipeline1 amd64 1.4.1-2 [27.6 kB] Get:16 http://127.0.0.1:9999/debian unstable/main amd64 man-db amd64 2.7.5-1 [1003 kB] Get:17 http://127.0.0.1:9999/debian unstable/main amd64 libsigsegv2 amd64 2.10-5 [28.9 kB] Get:18 http://127.0.0.1:9999/debian unstable/main amd64 m4 amd64 1.4.17-5 [255 kB] Get:19 http://127.0.0.1:9999/debian unstable/main amd64 libfl-dev amd64 2.6.1-1 [92.5 kB] Get:20 http://127.0.0.1:9999/debian unstable/main amd64 flex amd64 2.6.1-1 [428 kB] Get:21 http://127.0.0.1:9999/debian unstable/main amd64 libpcrecpp0v5 amd64 2:8.39-2 [151 kB] Get:22 http://127.0.0.1:9999/debian unstable/main amd64 libxau6 amd64 1:1.0.8-1 [20.7 kB] Get:23 http://127.0.0.1:9999/debian unstable/main amd64 libxdmcp6 amd64 1:1.1.2-1.1 [26.2 kB] Get:24 http://127.0.0.1:9999/debian unstable/main amd64 libxcb1 amd64 1.11.1-1.1 [45.3 kB] Get:25 http://127.0.0.1:9999/debian unstable/main amd64 libx11-data all 2:1.6.3-1 [128 kB] Get:26 http://127.0.0.1:9999/debian unstable/main amd64 libx11-6 amd64 2:1.6.3-1 [742 kB] Get:27 http://127.0.0.1:9999/debian unstable/main amd64 libxext6 amd64 2:1.3.3-1 [52.7 kB] Get:28 http://127.0.0.1:9999/debian unstable/main amd64 libssl1.0.2 amd64 1.0.2h-1 [1287 kB] Get:29 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.5-minimal amd64 3.5.2-3 [568 kB] Get:30 http://127.0.0.1:9999/debian unstable/main amd64 libexpat1 amd64 2.2.0-1 [82.0 kB] Get:31 http://127.0.0.1:9999/debian unstable/main amd64 python3.5-minimal amd64 3.5.2-3 [1644 kB] Get:32 http://127.0.0.1:9999/debian unstable/main amd64 python3-minimal amd64 3.5.1-4 [35.3 kB] Get:33 http://127.0.0.1:9999/debian unstable/main amd64 mime-support all 3.60 [36.7 kB] Get:34 http://127.0.0.1:9999/debian unstable/main amd64 libmpdec2 amd64 2.4.2-1 [85.2 kB] Get:35 http://127.0.0.1:9999/debian unstable/main amd64 readline-common all 6.3-8 [57.7 kB] Get:36 http://127.0.0.1:9999/debian unstable/main amd64 libreadline6 amd64 6.3-8+b4 [142 kB] Get:37 http://127.0.0.1:9999/debian unstable/main amd64 libsqlite3-0 amd64 3.14.1-1 [559 kB] Get:38 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.5-stdlib amd64 3.5.2-3 [2126 kB] Get:39 http://127.0.0.1:9999/debian unstable/main amd64 python3.5 amd64 3.5.2-3 [214 kB] Get:40 http://127.0.0.1:9999/debian unstable/main amd64 libpython3-stdlib amd64 3.5.1-4 [18.6 kB] Get:41 http://127.0.0.1:9999/debian unstable/main amd64 dh-python all 2.20160818 [83.0 kB] Get:42 http://127.0.0.1:9999/debian unstable/main amd64 python3 amd64 3.5.1-4 [21.6 kB] Get:43 http://127.0.0.1:9999/debian unstable/main amd64 libxtables11 amd64 1.6.0-3 [74.6 kB] Get:44 http://127.0.0.1:9999/debian unstable/main amd64 libmagic-mgc amd64 1:5.28-4 [210 kB] Get:45 http://127.0.0.1:9999/debian unstable/main amd64 libmagic1 amd64 1:5.28-4 [109 kB] Get:46 http://127.0.0.1:9999/debian unstable/main amd64 file amd64 1:5.28-4 [62.9 kB] Get:47 http://127.0.0.1:9999/debian unstable/main amd64 gettext-base amd64 0.19.8.1-1 [121 kB] Get:48 http://127.0.0.1:9999/debian unstable/main amd64 libnettle6 amd64 3.2-1 [191 kB] Get:49 http://127.0.0.1:9999/debian unstable/main amd64 libhogweed4 amd64 3.2-1 [136 kB] Get:50 http://127.0.0.1:9999/debian unstable/main amd64 libp11-kit0 amd64 0.23.2-5 [111 kB] Get:51 http://127.0.0.1:9999/debian unstable/main amd64 libtasn1-6 amd64 4.9-4 [50.0 kB] Get:52 http://127.0.0.1:9999/debian unstable/main amd64 libgnutls30 amd64 3.5.3-3 [801 kB] Get:53 http://127.0.0.1:9999/debian unstable/main amd64 libkeyutils1 amd64 1.5.9-9 [12.4 kB] Get:54 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5support0 amd64 1.14.3+dfsg-1 [61.0 kB] Get:55 http://127.0.0.1:9999/debian unstable/main amd64 libk5crypto3 amd64 1.14.3+dfsg-1 [115 kB] Get:56 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5-3 amd64 1.14.3+dfsg-1 [311 kB] Get:57 http://127.0.0.1:9999/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.14.3+dfsg-1 [154 kB] Get:58 http://127.0.0.1:9999/debian unstable/main amd64 libgssrpc4 amd64 1.14.3+dfsg-1 [88.3 kB] Get:59 http://127.0.0.1:9999/debian unstable/main amd64 libkadm5clnt-mit10 amd64 1.14.3+dfsg-1 [70.4 kB] Get:60 http://127.0.0.1:9999/debian unstable/main amd64 libkdb5-8 amd64 1.14.3+dfsg-1 [69.9 kB] Get:61 http://127.0.0.1:9999/debian unstable/main amd64 libkadm5srv-mit10 amd64 1.14.3+dfsg-1 [85.1 kB] Get:62 http://127.0.0.1:9999/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.26.dfsg1-15 [66.9 kB] Get:63 http://127.0.0.1:9999/debian unstable/main amd64 libsasl2-2 amd64 2.1.26.dfsg1-15 [103 kB] Get:64 http://127.0.0.1:9999/debian unstable/main amd64 libldap-2.4-2 amd64 2.4.42+dfsg-2+b2 [222 kB] Get:65 http://127.0.0.1:9999/debian unstable/main amd64 libicu57 amd64 57.1-3 [7676 kB] Get:66 http://127.0.0.1:9999/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-1+b1 [919 kB] Get:67 http://127.0.0.1:9999/debian unstable/main amd64 ucf all 3.0036 [70.2 kB] Get:68 http://127.0.0.1:9999/debian unstable/main amd64 autoconf all 2.69-10 [338 kB] Get:69 http://127.0.0.1:9999/debian unstable/main amd64 autotools-dev all 20160430.1 [72.6 kB] Get:70 http://127.0.0.1:9999/debian unstable/main amd64 automake all 1:1.15-4 [735 kB] Get:71 http://127.0.0.1:9999/debian unstable/main amd64 autopoint all 0.19.8.1-1 [433 kB] Get:72 http://127.0.0.1:9999/debian unstable/main amd64 libbison-dev amd64 2:3.0.4.dfsg-1 [432 kB] Get:73 http://127.0.0.1:9999/debian unstable/main amd64 bison amd64 2:3.0.4.dfsg-1 [780 kB] Get:74 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-0 amd64 2.48.1-3 [2707 kB] Get:75 http://127.0.0.1:9999/debian unstable/main amd64 libcroco3 amd64 0.6.11-1 [143 kB] Get:76 http://127.0.0.1:9999/debian unstable/main amd64 libunistring0 amd64 0.9.6+really0.9.3-0.1 [279 kB] Get:77 http://127.0.0.1:9999/debian unstable/main amd64 gettext amd64 0.19.8.1-1 [1493 kB] Get:78 http://127.0.0.1:9999/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.4 [26.3 kB] Get:79 http://127.0.0.1:9999/debian unstable/main amd64 po-debconf all 1.0.19 [249 kB] Get:80 http://127.0.0.1:9999/debian unstable/main amd64 libarchive-zip-perl all 1.59-1 [95.5 kB] Get:81 http://127.0.0.1:9999/debian unstable/main amd64 libfile-stripnondeterminism-perl all 0.023-2 [13.4 kB] Get:82 http://127.0.0.1:9999/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:83 http://127.0.0.1:9999/debian unstable/main amd64 dh-strip-nondeterminism all 0.023-2 [8202 B] Get:84 http://127.0.0.1:9999/debian unstable/main amd64 libtool all 2.4.6-2 [545 kB] Get:85 http://127.0.0.1:9999/debian unstable/main amd64 dh-autoreconf all 12 [15.8 kB] Get:86 http://127.0.0.1:9999/debian unstable/main amd64 debhelper all 9.20160814 [800 kB] Get:87 http://127.0.0.1:9999/debian unstable/main amd64 fonts-dejavu-core all 2.37-1 [1068 kB] Get:88 http://127.0.0.1:9999/debian unstable/main amd64 fontconfig-config all 2.11.0-6.7 [271 kB] Get:89 http://127.0.0.1:9999/debian unstable/main amd64 libgirepository-1.0-1 amd64 1.48.0-3 [96.4 kB] Get:90 http://127.0.0.1:9999/debian unstable/main amd64 gir1.2-glib-2.0 amd64 1.48.0-3 [146 kB] Get:91 http://127.0.0.1:9999/debian unstable/main amd64 libpng16-16 amd64 1.6.24-2 [279 kB] Get:92 http://127.0.0.1:9999/debian unstable/main amd64 libfreetype6 amd64 2.6.3-3+b1 [437 kB] Get:93 http://127.0.0.1:9999/debian unstable/main amd64 libfontconfig1 amd64 2.11.0-6.7 [331 kB] Get:94 http://127.0.0.1:9999/debian unstable/main amd64 libpixman-1-0 amd64 0.33.6-1 [532 kB] Get:95 http://127.0.0.1:9999/debian unstable/main amd64 libxcb-render0 amd64 1.11.1-1.1 [17.5 kB] Get:96 http://127.0.0.1:9999/debian unstable/main amd64 libxcb-shm0 amd64 1.11.1-1.1 [11.6 kB] Get:97 http://127.0.0.1:9999/debian unstable/main amd64 libxrender1 amd64 1:0.9.9-2 [31.8 kB] Get:98 http://127.0.0.1:9999/debian unstable/main amd64 libcairo2 amd64 1.14.6-1+b1 [767 kB] Get:99 http://127.0.0.1:9999/debian unstable/main amd64 libcairo-gobject2 amd64 1.14.6-1+b1 [333 kB] Get:100 http://127.0.0.1:9999/debian unstable/main amd64 gir1.2-freedesktop amd64 1.48.0-3 [22.9 kB] Get:101 http://127.0.0.1:9999/debian unstable/main amd64 libdbus-1-3 amd64 1.10.10-1 [190 kB] Get:102 http://127.0.0.1:9999/debian unstable/main amd64 libdbus-glib-1-2 amd64 0.106-1 [206 kB] Get:103 http://127.0.0.1:9999/debian unstable/main amd64 libgudev-1.0-0 amd64 230-3 [12.9 kB] Get:104 http://127.0.0.1:9999/debian unstable/main amd64 libnm-util2 amd64 1.4.0-3 [352 kB] Get:105 http://127.0.0.1:9999/debian unstable/main amd64 libnm-glib4 amd64 1.4.0-3 [316 kB] Get:106 http://127.0.0.1:9999/debian unstable/main amd64 libnm0 amd64 1.4.0-3 [487 kB] Get:107 http://127.0.0.1:9999/debian unstable/main amd64 gir1.2-networkmanager-1.0 amd64 1.4.0-3 [305 kB] Get:108 http://127.0.0.1:9999/debian unstable/main amd64 gperf amd64 3.0.4-2 [143 kB] Get:109 http://127.0.0.1:9999/debian unstable/main amd64 icu-devtools amd64 57.1-3 [172 kB] Get:110 http://127.0.0.1:9999/debian unstable/main amd64 libip6tc0 amd64 1.6.0-3 [67.2 kB] Get:111 http://127.0.0.1:9999/debian unstable/main amd64 libiptc0 amd64 1.6.0-3 [56.6 kB] Get:112 http://127.0.0.1:9999/debian unstable/main amd64 libip4tc-dev amd64 1.6.0-3 [55.6 kB] Get:113 http://127.0.0.1:9999/debian unstable/main amd64 libip6tc-dev amd64 1.6.0-3 [57.1 kB] Get:114 http://127.0.0.1:9999/debian unstable/main amd64 libiptc-dev amd64 1.6.0-3 [57.7 kB] Get:115 http://127.0.0.1:9999/debian unstable/main amd64 libxtables-dev amd64 1.6.0-3 [60.3 kB] Get:116 http://127.0.0.1:9999/debian unstable/main amd64 iptables-dev all 1.6.0-3 [55.2 kB] Get:117 http://127.0.0.1:9999/debian unstable/main amd64 comerr-dev amd64 2.1-1.43.1-1 [38.5 kB] Get:118 http://127.0.0.1:9999/debian unstable/main amd64 krb5-multidev amd64 1.14.3+dfsg-1 [148 kB] Get:119 http://127.0.0.1:9999/debian unstable/main amd64 libcap-dev amd64 1:2.25-1 [29.4 kB] Get:120 http://127.0.0.1:9999/debian unstable/main amd64 libnghttp2-14 amd64 1.13.0-1 [79.4 kB] Get:121 http://127.0.0.1:9999/debian unstable/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-1 [60.0 kB] Get:122 http://127.0.0.1:9999/debian unstable/main amd64 libssh2-1 amd64 1.7.0-1 [138 kB] Get:123 http://127.0.0.1:9999/debian unstable/main amd64 libcurl3 amd64 7.50.1-1 [280 kB] Get:124 http://127.0.0.1:9999/debian unstable/main amd64 libcurl4-openssl-dev amd64 7.50.1-1 [362 kB] Get:125 http://127.0.0.1:9999/debian unstable/main amd64 pkg-config amd64 0.29-4 [62.5 kB] Get:126 http://127.0.0.1:9999/debian unstable/main amd64 libdbus-1-dev amd64 1.10.10-1 [226 kB] Get:127 http://127.0.0.1:9999/debian unstable/main amd64 libelf1 amd64 0.166-2 [172 kB] Get:128 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-data all 2.48.1-3 [2502 kB] Get:129 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-bin amd64 2.48.1-3 [1626 kB] Get:130 http://127.0.0.1:9999/debian unstable/main amd64 libpcre16-3 amd64 2:8.39-2 [258 kB] Get:131 http://127.0.0.1:9999/debian unstable/main amd64 libpcre32-3 amd64 2:8.39-2 [248 kB] Get:132 http://127.0.0.1:9999/debian unstable/main amd64 libpcre3-dev amd64 2:8.39-2 [645 kB] Get:133 http://127.0.0.1:9999/debian unstable/main amd64 zlib1g-dev amd64 1:1.2.8.dfsg-2+b1 [206 kB] Get:134 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-dev amd64 2.48.1-3 [2961 kB] Get:135 http://127.0.0.1:9999/debian unstable/main amd64 libdbus-glib-1-dev amd64 0.106-1 [244 kB] Get:136 http://127.0.0.1:9999/debian unstable/main amd64 libgpg-error-dev amd64 1.24-1 [81.7 kB] Get:137 http://127.0.0.1:9999/debian unstable/main amd64 libgcrypt20-dev amd64 1.7.3-1 [539 kB] Get:138 http://127.0.0.1:9999/debian unstable/main amd64 libgmpxx4ldbl amd64 2:6.1.1+dfsg-1 [22.3 kB] Get:139 http://127.0.0.1:9999/debian unstable/main amd64 libgmp-dev amd64 2:6.1.1+dfsg-1 [629 kB] Get:140 http://127.0.0.1:9999/debian unstable/main amd64 libgmp3-dev amd64 2:6.1.1+dfsg-1 [15.1 kB] Get:141 http://127.0.0.1:9999/debian unstable/main amd64 libicu-dev amd64 57.1-3 [16.3 MB] Get:142 http://127.0.0.1:9999/debian unstable/main amd64 network-manager-dev amd64 1.4.0-3 [366 kB] Get:143 http://127.0.0.1:9999/debian unstable/main amd64 libnm-util-dev amd64 1.4.0-3 [434 kB] Get:144 http://127.0.0.1:9999/debian unstable/main amd64 libnm-glib-dev amd64 1.4.0-3 [425 kB] Get:145 http://127.0.0.1:9999/debian unstable/main amd64 libnm-glib-vpn1 amd64 1.4.0-3 [247 kB] Get:146 http://127.0.0.1:9999/debian unstable/main amd64 libnm-glib-vpn-dev amd64 1.4.0-3 [240 kB] Get:147 http://127.0.0.1:9999/debian unstable/main amd64 libpam0g-dev amd64 1.1.8-3.3 [182 kB] Get:148 http://127.0.0.1:9999/debian unstable/main amd64 libsqlite3-dev amd64 3.14.1-1 [689 kB] Get:149 http://127.0.0.1:9999/debian unstable/main amd64 libssl-dev amd64 1.0.2h-1 [1544 kB] Get:150 http://127.0.0.1:9999/debian unstable/main amd64 libsystemd-dev amd64 231-5 [224 kB] Get:151 http://127.0.0.1:9999/debian unstable/main amd64 libxml2-dev amd64 2.9.4+dfsg1-1+b1 [812 kB] Get:152 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5-dev amd64 1.14.3+dfsg-1 [44.8 kB] Get:153 http://127.0.0.1:9999/debian unstable/main amd64 libldap2-dev amd64 2.4.42+dfsg-2+b2 [326 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 75.9 MB in 9s (8073 kB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 9775 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_2.10.95-4_amd64.deb ... Unpacking libapparmor1:amd64 (2.10.95-4) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../01-libcap2_1%3a2.25-1_amd64.deb ... Unpacking libcap2:amd64 (1:2.25-1) ... Selecting previously unselected package dmsetup. Preparing to unpack .../02-dmsetup_2%3a1.02.133-1_amd64.deb ... Unpacking dmsetup (2:1.02.133-1) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../03-libdevmapper1.02.1_2%3a1.02.133-1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.133-1) ... Selecting previously unselected package libcryptsetup4:amd64. Preparing to unpack .../04-libcryptsetup4_2%3a1.7.0-2_amd64.deb ... Unpacking libcryptsetup4:amd64 (2:1.7.0-2) ... Selecting previously unselected package libidn11:amd64. Preparing to unpack .../05-libidn11_1.33-1_amd64.deb ... Unpacking libidn11:amd64 (1.33-1) ... Selecting previously unselected package libip4tc0:amd64. Preparing to unpack .../06-libip4tc0_1.6.0-3_amd64.deb ... Unpacking libip4tc0:amd64 (1.6.0-3) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../07-libkmod2_22-1.1_amd64.deb ... Unpacking libkmod2:amd64 (22-1.1) ... Selecting previously unselected package libseccomp2:amd64. Preparing to unpack .../08-libseccomp2_2.3.1-2_amd64.deb ... Unpacking libseccomp2:amd64 (2.3.1-2) ... Selecting previously unselected package libcap2-bin. Preparing to unpack .../09-libcap2-bin_1%3a2.25-1_amd64.deb ... Unpacking libcap2-bin (1:2.25-1) ... Selecting previously unselected package systemd. Preparing to unpack .../10-systemd_231-5_amd64.deb ... Unpacking systemd (231-5) ... Selecting previously unselected package groff-base. Preparing to unpack .../11-groff-base_1.22.3-8_amd64.deb ... Unpacking groff-base (1.22.3-8) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../12-bsdmainutils_9.0.10_amd64.deb ... Unpacking bsdmainutils (9.0.10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../13-libpipeline1_1.4.1-2_amd64.deb ... Unpacking libpipeline1:amd64 (1.4.1-2) ... Selecting previously unselected package man-db. Preparing to unpack .../14-man-db_2.7.5-1_amd64.deb ... Unpacking man-db (2.7.5-1) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../15-libsigsegv2_2.10-5_amd64.deb ... Unpacking libsigsegv2:amd64 (2.10-5) ... Selecting previously unselected package m4. Preparing to unpack .../16-m4_1.4.17-5_amd64.deb ... Unpacking m4 (1.4.17-5) ... Selecting previously unselected package libfl-dev:amd64. Preparing to unpack .../17-libfl-dev_2.6.1-1_amd64.deb ... Unpacking libfl-dev:amd64 (2.6.1-1) ... Selecting previously unselected package flex. Preparing to unpack .../18-flex_2.6.1-1_amd64.deb ... Unpacking flex (2.6.1-1) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../19-libpcrecpp0v5_2%3a8.39-2_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-2) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../20-libxau6_1%3a1.0.8-1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.8-1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../21-libxdmcp6_1%3a1.1.2-1.1_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.2-1.1) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../22-libxcb1_1.11.1-1.1_amd64.deb ... Unpacking libxcb1:amd64 (1.11.1-1.1) ... Selecting previously unselected package libx11-data. Preparing to unpack .../23-libx11-data_2%3a1.6.3-1_all.deb ... Unpacking libx11-data (2:1.6.3-1) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../24-libx11-6_2%3a1.6.3-1_amd64.deb ... Unpacking libx11-6:amd64 (2:1.6.3-1) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../25-libxext6_2%3a1.3.3-1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.3-1) ... Selecting previously unselected package libssl1.0.2:amd64. Preparing to unpack .../26-libssl1.0.2_1.0.2h-1_amd64.deb ... Unpacking libssl1.0.2:amd64 (1.0.2h-1) ... Selecting previously unselected package libpython3.5-minimal:amd64. Preparing to unpack .../27-libpython3.5-minimal_3.5.2-3_amd64.deb ... Unpacking libpython3.5-minimal:amd64 (3.5.2-3) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../28-libexpat1_2.2.0-1_amd64.deb ... Unpacking libexpat1:amd64 (2.2.0-1) ... Selecting previously unselected package python3.5-minimal. Preparing to unpack .../29-python3.5-minimal_3.5.2-3_amd64.deb ... Unpacking python3.5-minimal (3.5.2-3) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../30-python3-minimal_3.5.1-4_amd64.deb ... Unpacking python3-minimal (3.5.1-4) ... Selecting previously unselected package mime-support. Preparing to unpack .../31-mime-support_3.60_all.deb ... Unpacking mime-support (3.60) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../32-libmpdec2_2.4.2-1_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-1) ... Selecting previously unselected package readline-common. Preparing to unpack .../33-readline-common_6.3-8_all.deb ... Unpacking readline-common (6.3-8) ... Selecting previously unselected package libreadline6:amd64. Preparing to unpack .../34-libreadline6_6.3-8+b4_amd64.deb ... Unpacking libreadline6:amd64 (6.3-8+b4) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../35-libsqlite3-0_3.14.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.14.1-1) ... Selecting previously unselected package libpython3.5-stdlib:amd64. Preparing to unpack .../36-libpython3.5-stdlib_3.5.2-3_amd64.deb ... Unpacking libpython3.5-stdlib:amd64 (3.5.2-3) ... Selecting previously unselected package python3.5. Preparing to unpack .../37-python3.5_3.5.2-3_amd64.deb ... Unpacking python3.5 (3.5.2-3) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../38-libpython3-stdlib_3.5.1-4_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.5.1-4) ... Selecting previously unselected package dh-python. Preparing to unpack .../39-dh-python_2.20160818_all.deb ... Unpacking dh-python (2.20160818) ... Setting up libssl1.0.2:amd64 (1.0.2h-1) ... Setting up libpython3.5-minimal:amd64 (3.5.2-3) ... Setting up libexpat1:amd64 (2.2.0-1) ... Setting up python3.5-minimal (3.5.2-3) ... Setting up python3-minimal (3.5.1-4) ... Selecting previously unselected package python3. (Reading database ... 12583 files and directories currently installed.) Preparing to unpack .../000-python3_3.5.1-4_amd64.deb ... Unpacking python3 (3.5.1-4) ... Selecting previously unselected package libxtables11:amd64. Preparing to unpack .../001-libxtables11_1.6.0-3_amd64.deb ... Unpacking libxtables11:amd64 (1.6.0-3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.28-4_amd64.deb ... Unpacking libmagic-mgc (1:5.28-4) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../003-libmagic1_1%3a5.28-4_amd64.deb ... Unpacking libmagic1:amd64 (1:5.28-4) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.28-4_amd64.deb ... Unpacking file (1:5.28-4) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.19.8.1-1_amd64.deb ... Unpacking gettext-base (0.19.8.1-1) ... Selecting previously unselected package libnettle6:amd64. Preparing to unpack .../006-libnettle6_3.2-1_amd64.deb ... Unpacking libnettle6:amd64 (3.2-1) ... Selecting previously unselected package libhogweed4:amd64. Preparing to unpack .../007-libhogweed4_3.2-1_amd64.deb ... Unpacking libhogweed4:amd64 (3.2-1) ... Selecting previously unselected package libp11-kit0:amd64. Preparing to unpack .../008-libp11-kit0_0.23.2-5_amd64.deb ... Unpacking libp11-kit0:amd64 (0.23.2-5) ... Selecting previously unselected package libtasn1-6:amd64. Preparing to unpack .../009-libtasn1-6_4.9-4_amd64.deb ... Unpacking libtasn1-6:amd64 (4.9-4) ... Selecting previously unselected package libgnutls30:amd64. Preparing to unpack .../010-libgnutls30_3.5.3-3_amd64.deb ... Unpacking libgnutls30:amd64 (3.5.3-3) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../011-libkeyutils1_1.5.9-9_amd64.deb ... Unpacking libkeyutils1:amd64 (1.5.9-9) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../012-libkrb5support0_1.14.3+dfsg-1_amd64.deb ... Unpacking libkrb5support0:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../013-libk5crypto3_1.14.3+dfsg-1_amd64.deb ... Unpacking libk5crypto3:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../014-libkrb5-3_1.14.3+dfsg-1_amd64.deb ... Unpacking libkrb5-3:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../015-libgssapi-krb5-2_1.14.3+dfsg-1_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libgssrpc4:amd64. Preparing to unpack .../016-libgssrpc4_1.14.3+dfsg-1_amd64.deb ... Unpacking libgssrpc4:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libkadm5clnt-mit10:amd64. Preparing to unpack .../017-libkadm5clnt-mit10_1.14.3+dfsg-1_amd64.deb ... Unpacking libkadm5clnt-mit10:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libkdb5-8:amd64. Preparing to unpack .../018-libkdb5-8_1.14.3+dfsg-1_amd64.deb ... Unpacking libkdb5-8:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libkadm5srv-mit10:amd64. Preparing to unpack .../019-libkadm5srv-mit10_1.14.3+dfsg-1_amd64.deb ... Unpacking libkadm5srv-mit10:amd64 (1.14.3+dfsg-1) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../020-libsasl2-modules-db_2.1.26.dfsg1-15_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.26.dfsg1-15) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../021-libsasl2-2_2.1.26.dfsg1-15_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.26.dfsg1-15) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../022-libldap-2.4-2_2.4.42+dfsg-2+b2_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.42+dfsg-2+b2) ... Selecting previously unselected package libicu57:amd64. Preparing to unpack .../023-libicu57_57.1-3_amd64.deb ... Unpacking libicu57:amd64 (57.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../024-libxml2_2.9.4+dfsg1-1+b1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-1+b1) ... Selecting previously unselected package ucf. Preparing to unpack .../025-ucf_3.0036_all.deb ... Moving old data out of the way Unpacking ucf (3.0036) ... Selecting previously unselected package autoconf. Preparing to unpack .../026-autoconf_2.69-10_all.deb ... Unpacking autoconf (2.69-10) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../027-autotools-dev_20160430.1_all.deb ... Unpacking autotools-dev (20160430.1) ... Selecting previously unselected package automake. Preparing to unpack .../028-automake_1%3a1.15-4_all.deb ... Unpacking automake (1:1.15-4) ... Selecting previously unselected package autopoint. Preparing to unpack .../029-autopoint_0.19.8.1-1_all.deb ... Unpacking autopoint (0.19.8.1-1) ... Selecting previously unselected package libbison-dev:amd64. Preparing to unpack .../030-libbison-dev_2%3a3.0.4.dfsg-1_amd64.deb ... Unpacking libbison-dev:amd64 (2:3.0.4.dfsg-1) ... Selecting previously unselected package bison. Preparing to unpack .../031-bison_2%3a3.0.4.dfsg-1_amd64.deb ... Unpacking bison (2:3.0.4.dfsg-1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../032-libglib2.0-0_2.48.1-3_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.48.1-3) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../033-libcroco3_0.6.11-1_amd64.deb ... Unpacking libcroco3:amd64 (0.6.11-1) ... Selecting previously unselected package libunistring0:amd64. Preparing to unpack .../034-libunistring0_0.9.6+really0.9.3-0.1_amd64.deb ... Unpacking libunistring0:amd64 (0.9.6+really0.9.3-0.1) ... Selecting previously unselected package gettext. Preparing to unpack .../035-gettext_0.19.8.1-1_amd64.deb ... Unpacking gettext (0.19.8.1-1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../036-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../037-po-debconf_1.0.19_all.deb ... Unpacking po-debconf (1.0.19) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../038-libarchive-zip-perl_1.59-1_all.deb ... Unpacking libarchive-zip-perl (1.59-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../039-libfile-stripnondeterminism-perl_0.023-2_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.023-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../040-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../041-dh-strip-nondeterminism_0.023-2_all.deb ... Unpacking dh-strip-nondeterminism (0.023-2) ... Selecting previously unselected package libtool. Preparing to unpack .../042-libtool_2.4.6-2_all.deb ... Unpacking libtool (2.4.6-2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../043-dh-autoreconf_12_all.deb ... Unpacking dh-autoreconf (12) ... Selecting previously unselected package debhelper. Preparing to unpack .../044-debhelper_9.20160814_all.deb ... Unpacking debhelper (9.20160814) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../045-fonts-dejavu-core_2.37-1_all.deb ... Unpacking fonts-dejavu-core (2.37-1) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../046-fontconfig-config_2.11.0-6.7_all.deb ... Unpacking fontconfig-config (2.11.0-6.7) ... Selecting previously unselected package libgirepository-1.0-1:amd64. Preparing to unpack .../047-libgirepository-1.0-1_1.48.0-3_amd64.deb ... Unpacking libgirepository-1.0-1:amd64 (1.48.0-3) ... Selecting previously unselected package gir1.2-glib-2.0:amd64. Preparing to unpack .../048-gir1.2-glib-2.0_1.48.0-3_amd64.deb ... Unpacking gir1.2-glib-2.0:amd64 (1.48.0-3) ... Selecting previously unselected package libpng16-16:amd64. Preparing to unpack .../049-libpng16-16_1.6.24-2_amd64.deb ... Unpacking libpng16-16:amd64 (1.6.24-2) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../050-libfreetype6_2.6.3-3+b1_amd64.deb ... Unpacking libfreetype6:amd64 (2.6.3-3+b1) ... Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../051-libfontconfig1_2.11.0-6.7_amd64.deb ... Unpacking libfontconfig1:amd64 (2.11.0-6.7) ... Selecting previously unselected package libpixman-1-0:amd64. Preparing to unpack .../052-libpixman-1-0_0.33.6-1_amd64.deb ... Unpacking libpixman-1-0:amd64 (0.33.6-1) ... Selecting previously unselected package libxcb-render0:amd64. Preparing to unpack .../053-libxcb-render0_1.11.1-1.1_amd64.deb ... Unpacking libxcb-render0:amd64 (1.11.1-1.1) ... Selecting previously unselected package libxcb-shm0:amd64. Preparing to unpack .../054-libxcb-shm0_1.11.1-1.1_amd64.deb ... Unpacking libxcb-shm0:amd64 (1.11.1-1.1) ... Selecting previously unselected package libxrender1:amd64. Preparing to unpack .../055-libxrender1_1%3a0.9.9-2_amd64.deb ... Unpacking libxrender1:amd64 (1:0.9.9-2) ... Selecting previously unselected package libcairo2:amd64. Preparing to unpack .../056-libcairo2_1.14.6-1+b1_amd64.deb ... Unpacking libcairo2:amd64 (1.14.6-1+b1) ... Selecting previously unselected package libcairo-gobject2:amd64. Preparing to unpack .../057-libcairo-gobject2_1.14.6-1+b1_amd64.deb ... Unpacking libcairo-gobject2:amd64 (1.14.6-1+b1) ... Selecting previously unselected package gir1.2-freedesktop:amd64. Preparing to unpack .../058-gir1.2-freedesktop_1.48.0-3_amd64.deb ... Unpacking gir1.2-freedesktop:amd64 (1.48.0-3) ... Selecting previously unselected package libdbus-1-3:amd64. Preparing to unpack .../059-libdbus-1-3_1.10.10-1_amd64.deb ... Unpacking libdbus-1-3:amd64 (1.10.10-1) ... Selecting previously unselected package libdbus-glib-1-2:amd64. Preparing to unpack .../060-libdbus-glib-1-2_0.106-1_amd64.deb ... Unpacking libdbus-glib-1-2:amd64 (0.106-1) ... Selecting previously unselected package libgudev-1.0-0:amd64. Preparing to unpack .../061-libgudev-1.0-0_230-3_amd64.deb ... Unpacking libgudev-1.0-0:amd64 (230-3) ... Selecting previously unselected package libnm-util2:amd64. Preparing to unpack .../062-libnm-util2_1.4.0-3_amd64.deb ... Unpacking libnm-util2:amd64 (1.4.0-3) ... Selecting previously unselected package libnm-glib4:amd64. Preparing to unpack .../063-libnm-glib4_1.4.0-3_amd64.deb ... Unpacking libnm-glib4:amd64 (1.4.0-3) ... Selecting previously unselected package libnm0:amd64. Preparing to unpack .../064-libnm0_1.4.0-3_amd64.deb ... Unpacking libnm0:amd64 (1.4.0-3) ... Selecting previously unselected package gir1.2-networkmanager-1.0:amd64. Preparing to unpack .../065-gir1.2-networkmanager-1.0_1.4.0-3_amd64.deb ... Unpacking gir1.2-networkmanager-1.0:amd64 (1.4.0-3) ... Selecting previously unselected package gperf. Preparing to unpack .../066-gperf_3.0.4-2_amd64.deb ... Unpacking gperf (3.0.4-2) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../067-icu-devtools_57.1-3_amd64.deb ... Unpacking icu-devtools (57.1-3) ... Selecting previously unselected package libip6tc0:amd64. Preparing to unpack .../068-libip6tc0_1.6.0-3_amd64.deb ... Unpacking libip6tc0:amd64 (1.6.0-3) ... Selecting previously unselected package libiptc0:amd64. Preparing to unpack .../069-libiptc0_1.6.0-3_amd64.deb ... Unpacking libiptc0:amd64 (1.6.0-3) ... Selecting previously unselected package libip4tc-dev. Preparing to unpack .../070-libip4tc-dev_1.6.0-3_amd64.deb ... Unpacking libip4tc-dev (1.6.0-3) ... Selecting previously unselected package libip6tc-dev. Preparing to unpack .../071-libip6tc-dev_1.6.0-3_amd64.deb ... Unpacking libip6tc-dev (1.6.0-3) ... Selecting previously unselected package libiptc-dev. Preparing to unpack .../072-libiptc-dev_1.6.0-3_amd64.deb ... Unpacking libiptc-dev (1.6.0-3) ... Selecting previously unselected package libxtables-dev. Preparing to unpack .../073-libxtables-dev_1.6.0-3_amd64.deb ... Unpacking libxtables-dev (1.6.0-3) ... Selecting previously unselected package iptables-dev. Preparing to unpack .../074-iptables-dev_1.6.0-3_all.deb ... Unpacking iptables-dev (1.6.0-3) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../075-comerr-dev_2.1-1.43.1-1_amd64.deb ... Unpacking comerr-dev (2.1-1.43.1-1) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../076-krb5-multidev_1.14.3+dfsg-1_amd64.deb ... Unpacking krb5-multidev (1.14.3+dfsg-1) ... Selecting previously unselected package libcap-dev:amd64. Preparing to unpack .../077-libcap-dev_1%3a2.25-1_amd64.deb ... Unpacking libcap-dev:amd64 (1:2.25-1) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../078-libnghttp2-14_1.13.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.13.0-1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../079-librtmp1_2.4+20151223.gitfa8646d.1-1_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-1) ... Selecting previously unselected package libssh2-1:amd64. Preparing to unpack .../080-libssh2-1_1.7.0-1_amd64.deb ... Unpacking libssh2-1:amd64 (1.7.0-1) ... Selecting previously unselected package libcurl3:amd64. Preparing to unpack .../081-libcurl3_7.50.1-1_amd64.deb ... Unpacking libcurl3:amd64 (7.50.1-1) ... Selecting previously unselected package libcurl4-openssl-dev:amd64. Preparing to unpack .../082-libcurl4-openssl-dev_7.50.1-1_amd64.deb ... Unpacking libcurl4-openssl-dev:amd64 (7.50.1-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../083-pkg-config_0.29-4_amd64.deb ... Unpacking pkg-config (0.29-4) ... Selecting previously unselected package libdbus-1-dev:amd64. Preparing to unpack .../084-libdbus-1-dev_1.10.10-1_amd64.deb ... Unpacking libdbus-1-dev:amd64 (1.10.10-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../085-libelf1_0.166-2_amd64.deb ... Unpacking libelf1:amd64 (0.166-2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../086-libglib2.0-data_2.48.1-3_all.deb ... Unpacking libglib2.0-data (2.48.1-3) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../087-libglib2.0-bin_2.48.1-3_amd64.deb ... Unpacking libglib2.0-bin (2.48.1-3) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../088-libpcre16-3_2%3a8.39-2_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-2) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../089-libpcre32-3_2%3a8.39-2_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-2) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../090-libpcre3-dev_2%3a8.39-2_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-2) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../091-zlib1g-dev_1%3a1.2.8.dfsg-2+b1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.8.dfsg-2+b1) ... Selecting previously unselected package libglib2.0-dev. Preparing to unpack .../092-libglib2.0-dev_2.48.1-3_amd64.deb ... Unpacking libglib2.0-dev (2.48.1-3) ... Selecting previously unselected package libdbus-glib-1-dev. Preparing to unpack .../093-libdbus-glib-1-dev_0.106-1_amd64.deb ... Unpacking libdbus-glib-1-dev (0.106-1) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../094-libgpg-error-dev_1.24-1_amd64.deb ... Unpacking libgpg-error-dev (1.24-1) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../095-libgcrypt20-dev_1.7.3-1_amd64.deb ... Unpacking libgcrypt20-dev (1.7.3-1) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../096-libgmpxx4ldbl_2%3a6.1.1+dfsg-1_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.1.1+dfsg-1) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../097-libgmp-dev_2%3a6.1.1+dfsg-1_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.1.1+dfsg-1) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../098-libgmp3-dev_2%3a6.1.1+dfsg-1_amd64.deb ... Unpacking libgmp3-dev (2:6.1.1+dfsg-1) ... Selecting previously unselected package libicu-dev. Preparing to unpack .../099-libicu-dev_57.1-3_amd64.deb ... Unpacking libicu-dev (57.1-3) ... Selecting previously unselected package network-manager-dev:amd64. Preparing to unpack .../100-network-manager-dev_1.4.0-3_amd64.deb ... Unpacking network-manager-dev:amd64 (1.4.0-3) ... Selecting previously unselected package libnm-util-dev:amd64. Preparing to unpack .../101-libnm-util-dev_1.4.0-3_amd64.deb ... Unpacking libnm-util-dev:amd64 (1.4.0-3) ... Selecting previously unselected package libnm-glib-dev:amd64. Preparing to unpack .../102-libnm-glib-dev_1.4.0-3_amd64.deb ... Unpacking libnm-glib-dev:amd64 (1.4.0-3) ... Selecting previously unselected package libnm-glib-vpn1:amd64. Preparing to unpack .../103-libnm-glib-vpn1_1.4.0-3_amd64.deb ... Unpacking libnm-glib-vpn1:amd64 (1.4.0-3) ... Selecting previously unselected package libnm-glib-vpn-dev:amd64. Preparing to unpack .../104-libnm-glib-vpn-dev_1.4.0-3_amd64.deb ... Unpacking libnm-glib-vpn-dev:amd64 (1.4.0-3) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../105-libpam0g-dev_1.1.8-3.3_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.1.8-3.3) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../106-libsqlite3-dev_3.14.1-1_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.14.1-1) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../107-libssl-dev_1.0.2h-1_amd64.deb ... Unpacking libssl-dev:amd64 (1.0.2h-1) ... Selecting previously unselected package libsystemd-dev:amd64. Preparing to unpack .../108-libsystemd-dev_231-5_amd64.deb ... Unpacking libsystemd-dev:amd64 (231-5) ... Selecting previously unselected package libxml2-dev:amd64. Preparing to unpack .../109-libxml2-dev_2.9.4+dfsg1-1+b1_amd64.deb ... Unpacking libxml2-dev:amd64 (2.9.4+dfsg1-1+b1) ... Selecting previously unselected package libkrb5-dev. Preparing to unpack .../110-libkrb5-dev_1.14.3+dfsg-1_amd64.deb ... Unpacking libkrb5-dev (1.14.3+dfsg-1) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../111-libldap2-dev_2.4.42+dfsg-2+b2_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.42+dfsg-2+b2) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../112-sbuild-build-depends-strongswan-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up readline-common (6.3-8) ... Setting up libpam0g-dev:amd64 (1.1.8-3.3) ... Setting up libnettle6:amd64 (3.2-1) ... Setting up libip4tc0:amd64 (1.6.0-3) ... Setting up libarchive-zip-perl (1.59-1) ... Setting up libnghttp2-14:amd64 (1.13.0-1) ... Setting up comerr-dev (2.1-1.43.1-1) ... Setting up mime-support (3.60) ... Setting up libpng16-16:amd64 (1.6.24-2) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.10-5) ... Setting up fonts-dejavu-core (2.37-1) ... Setting up libelf1:amd64 (0.166-2) ... Setting up groff-base (1.22.3-8) ... Setting up libglib2.0-0:amd64 (2.48.1-3) ... No schema files found: doing nothing. Setting up libcap2:amd64 (1:2.25-1) ... Setting up libgpg-error-dev (1.24-1) ... Setting up libsasl2-modules-db:amd64 (2.1.26.dfsg1-15) ... Setting up libxtables11:amd64 (1.6.0-3) ... Setting up libsasl2-2:amd64 (2.1.26.dfsg1-15) ... Setting up gettext-base (0.19.8.1-1) ... Setting up libpipeline1:amd64 (1.4.1-2) ... Setting up gperf (3.0.4-2) ... Setting up m4 (1.4.17-5) ... Setting up libicu57:amd64 (57.1-3) ... Setting up ucf (3.0036) ... Setting up libgirepository-1.0-1:amd64 (1.48.0-3) ... Setting up libkmod2:amd64 (22-1.1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-1+b1) ... Setting up libfreetype6:amd64 (2.6.3-3+b1) ... Setting up libtasn1-6:amd64 (4.9-4) ... Setting up libmagic-mgc (1:5.28-4) ... Setting up libfl-dev:amd64 (2.6.1-1) ... Setting up libmagic1:amd64 (1:5.28-4) ... Setting up libhogweed4:amd64 (3.2-1) ... Setting up libcroco3:amd64 (0.6.11-1) ... Setting up pkg-config (0.29-4) ... Setting up libpixman-1-0:amd64 (0.33.6-1) ... Setting up gir1.2-glib-2.0:amd64 (1.48.0-3) ... Setting up libssh2-1:amd64 (1.7.0-1) ... Setting up libglib2.0-data (2.48.1-3) ... Processing triggers for libc-bin (2.23-5) ... Setting up libgcrypt20-dev (1.7.3-1) ... Setting up libseccomp2:amd64 (2.3.1-2) ... Setting up autotools-dev (20160430.1) ... Setting up libunistring0:amd64 (0.9.6+really0.9.3-0.1) ... Setting up libapparmor1:amd64 (2.10.95-4) ... Setting up libp11-kit0:amd64 (0.23.2-5) ... Setting up libsqlite3-0:amd64 (3.14.1-1) ... Setting up libbison-dev:amd64 (2:3.0.4.dfsg-1) ... Setting up libcap-dev:amd64 (1:2.25-1) ... Setting up network-manager-dev:amd64 (1.4.0-3) ... Setting up libpcrecpp0v5:amd64 (2:8.39-2) ... Setting up libpcre32-3:amd64 (2:8.39-2) ... Setting up libgudev-1.0-0:amd64 (230-3) ... Setting up libsystemd-dev:amd64 (231-5) ... Setting up icu-devtools (57.1-3) ... Setting up libpcre16-3:amd64 (2:8.39-2) ... Setting up bison (2:3.0.4.dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libxdmcp6:amd64 (1:1.1.2-1.1) ... Setting up libkeyutils1:amd64 (1.5.9-9) ... Setting up bsdmainutils (9.0.10) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:amd64 (2:6.1.1+dfsg-1) ... Setting up libglib2.0-bin (2.48.1-3) ... Setting up libx11-data (2:1.6.3-1) ... Setting up libxau6:amd64 (1:1.0.8-1) ... Setting up autopoint (0.19.8.1-1) ... Setting up libidn11:amd64 (1.33-1) ... Setting up libmpdec2:amd64 (2.4.2-1) ... Setting up libdbus-1-3:amd64 (1.10.10-1) ... Setting up libip6tc0:amd64 (1.6.0-3) ... Setting up libreadline6:amd64 (6.3-8+b4) ... Setting up zlib1g-dev:amd64 (1:1.2.8.dfsg-2+b1) ... Setting up libfile-stripnondeterminism-perl (0.023-2) ... Setting up libgmp-dev:amd64 (2:6.1.1+dfsg-1) ... Setting up libdbus-1-dev:amd64 (1.10.10-1) ... Setting up libpcre3-dev:amd64 (2:8.39-2) ... Setting up fontconfig-config (2.11.0-6.7) ... Setting up libxtables-dev (1.6.0-3) ... Setting up gettext (0.19.8.1-1) ... Setting up flex (2.6.1-1) ... Setting up libsqlite3-dev:amd64 (3.14.1-1) ... Setting up libcap2-bin (1:2.25-1) ... Setting up libdbus-glib-1-2:amd64 (0.106-1) ... Setting up libssl-dev:amd64 (1.0.2h-1) ... Setting up libpython3.5-stdlib:amd64 (3.5.2-3) ... Setting up libgnutls30:amd64 (3.5.3-3) ... Setting up libiptc0:amd64 (1.6.0-3) ... Setting up autoconf (2.69-10) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-1) ... Setting up libicu-dev (57.1-3) ... Setting up file (1:5.28-4) ... Setting up libkrb5support0:amd64 (1.14.3+dfsg-1) ... Setting up libxml2-dev:amd64 (2.9.4+dfsg1-1+b1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up libldap-2.4-2:amd64 (2.4.42+dfsg-2+b2) ... Setting up automake (1:1.15-4) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.7.5-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libxcb1:amd64 (1.11.1-1.1) ... Setting up libgmp3-dev (2:6.1.1+dfsg-1) ... Setting up libldap2-dev:amd64 (2.4.42+dfsg-2+b2) ... Setting up libtool (2.4.6-2) ... Setting up python3.5 (3.5.2-3) ... Setting up libpython3-stdlib:amd64 (3.5.1-4) ... Setting up libfontconfig1:amd64 (2.11.0-6.7) ... Setting up libip4tc-dev (1.6.0-3) ... Setting up libk5crypto3:amd64 (1.14.3+dfsg-1) ... Setting up libnm-util2:amd64 (1.4.0-3) ... Setting up libip6tc-dev (1.6.0-3) ... Setting up libxcb-render0:amd64 (1.11.1-1.1) ... Setting up po-debconf (1.0.19) ... Setting up libnm-glib4:amd64 (1.4.0-3) ... Setting up libnm0:amd64 (1.4.0-3) ... Setting up libx11-6:amd64 (2:1.6.3-1) ... Setting up libiptc-dev (1.6.0-3) ... Setting up libxcb-shm0:amd64 (1.11.1-1.1) ... Setting up libxrender1:amd64 (1:0.9.9-2) ... Setting up libkrb5-3:amd64 (1.14.3+dfsg-1) ... Setting up libnm-glib-vpn1:amd64 (1.4.0-3) ... Setting up libxext6:amd64 (2:1.3.3-1) ... Setting up iptables-dev (1.6.0-3) ... Setting up libgssapi-krb5-2:amd64 (1.14.3+dfsg-1) ... Setting up libcairo2:amd64 (1.14.6-1+b1) ... Setting up libgssrpc4:amd64 (1.14.3+dfsg-1) ... Setting up libcurl3:amd64 (7.50.1-1) ... Setting up libcairo-gobject2:amd64 (1.14.6-1+b1) ... Setting up libkdb5-8:amd64 (1.14.3+dfsg-1) ... Setting up libcurl4-openssl-dev:amd64 (7.50.1-1) ... Setting up libkadm5srv-mit10:amd64 (1.14.3+dfsg-1) ... Setting up libkadm5clnt-mit10:amd64 (1.14.3+dfsg-1) ... Setting up gir1.2-freedesktop:amd64 (1.48.0-3) ... Setting up krb5-multidev (1.14.3+dfsg-1) ... Setting up gir1.2-networkmanager-1.0:amd64 (1.4.0-3) ... Setting up libkrb5-dev (1.14.3+dfsg-1) ... Setting up dh-autoreconf (12) ... Setting up python3 (3.5.1-4) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.133-1) ... Setting up libglib2.0-dev (2.48.1-3) ... Setting up dmsetup (2:1.02.133-1) ... Setting up dh-python (2.20160818) ... Setting up libcryptsetup4:amd64 (2:1.7.0-2) ... Setting up debhelper (9.20160814) ... Setting up libdbus-glib-1-dev (0.106-1) ... Setting up dh-strip-nondeterminism (0.023-2) ... Setting up systemd (231-5) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service -> /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target -> /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service -> /lib/systemd/system/systemd-timesyncd.service. Initializing machine ID from random generator. addgroup: The group `systemd-journal' already exists as a system group. Exiting. Setting up libnm-util-dev:amd64 (1.4.0-3) ... Setting up libnm-glib-dev:amd64 (1.4.0-3) ... Setting up libnm-glib-vpn-dev:amd64 (1.4.0-3) ... Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.23-5) ... W: No sandbox user '_apt' on the system, can not drop privileges +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 3.16.0-4-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.27-6 dpkg-dev_1.18.10 g++-6_6.2.0-1 gcc-6_6.2.0-1 libc6-dev_2.23-5 libstdc++-6-dev_6.2.0-1 libstdc++6_6.2.0-1 linux-libc-dev_4.7.2-1 Package versions: adduser_3.115 apt_1.3~rc2 autoconf_2.69-10 automake_1:1.15-4 autopoint_0.19.8.1-1 autotools-dev_20160430.1 base-files_9.6 base-passwd_3.5.40 bash_4.3-15 binutils_2.27-6 bison_2:3.0.4.dfsg-1 bsdmainutils_9.0.10 bsdutils_1:2.28.1-1 build-essential_12.2 bzip2_1.0.6-8 clang-3.8_1:3.8.1-9 comerr-dev_2.1-1.43.1-1 coreutils_8.25-2 cpp_4:6.1.1-1 cpp-6_6.2.0-1 dash_0.5.8-2.3 debconf_1.5.59 debfoster_2.7-2.1 debhelper_9.20160814 debian-archive-keyring_2014.3 debianutils_4.8 dh-autoreconf_12 dh-python_2.20160818 dh-strip-nondeterminism_0.023-2 diffutils_1:3.3-3 dmsetup_2:1.02.133-1 dpkg_1.18.10 dpkg-dev_1.18.10 e2fslibs_1.43.1-1 e2fsprogs_1.43.1-1 eatmydata_105-3 fakeroot_1.21-1 file_1:5.28-4 findutils_4.6.0+git+20160703-2 flex_2.6.1-1 fontconfig-config_2.11.0-6.7 fonts-dejavu-core_2.37-1 g++_4:6.1.1-1 g++-6_6.2.0-1 gcc_4:6.1.1-1 gcc-6_6.2.0-1 gcc-6-base_6.2.0-1 gettext_0.19.8.1-1 gettext-base_0.19.8.1-1 gir1.2-freedesktop_1.48.0-3 gir1.2-glib-2.0_1.48.0-3 gir1.2-networkmanager-1.0_1.4.0-3 gperf_3.0.4-2 gpgv_2.1.14-5 grep_2.25-6 groff-base_1.22.3-8 gzip_1.6-5 hostname_3.18 icu-devtools_57.1-3 init-system-helpers_1.42 intltool-debian_0.35.0+20060710.4 iptables-dev_1.6.0-3 krb5-multidev_1.14.3+dfsg-1 libacl1_2.2.52-3 libapparmor1_2.10.95-4 libapt-pkg5.0_1.3~rc2 libarchive-zip-perl_1.59-1 libasan3_6.2.0-1 libatomic1_6.2.0-1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.6-1 libaudit1_1:2.6.6-1 libbison-dev_2:3.0.4.dfsg-1 libblkid1_2.28.1-1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8 libc-bin_2.23-5 libc-dev-bin_2.23-5 libc6_2.23-5 libc6-dev_2.23-5 libcairo-gobject2_1.14.6-1+b1 libcairo2_1.14.6-1+b1 libcap-dev_1:2.25-1 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.2.0-1 libcilkrts5_6.2.0-1 libclang-common-3.8-dev_1:3.8.1-9 libclang1-3.8_1:3.8.1-9 libcomerr2_1.43.1-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libcurl3_7.50.1-1 libcurl4-openssl-dev_7.50.1-1 libdb5.3_5.3.28-12 libdbus-1-3_1.10.10-1 libdbus-1-dev_1.10.10-1 libdbus-glib-1-2_0.106-1 libdbus-glib-1-dev_0.106-1 libdebconfclient0_0.215 libdevmapper1.02.1_2:1.02.133-1 libdpkg-perl_1.18.10 libeatmydata1_105-3 libedit2_3.1-20150325-1+b1 libelf1_0.166-2 libexpat1_2.2.0-1 libfakeroot_1.21-1 libfdisk1_2.28.1-1 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.023-2 libfl-dev_2.6.1-1 libfontconfig1_2.11.0-6.7 libfreetype6_2.6.3-3+b1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.2.0-1 libgcc1_1:6.2.0-1 libgcrypt20_1.7.3-1 libgcrypt20-dev_1.7.3-1 libgdbm3_1.8.3-14 libgirepository-1.0-1_1.48.0-3 libglib2.0-0_2.48.1-3 libglib2.0-bin_2.48.1-3 libglib2.0-data_2.48.1-3 libglib2.0-dev_2.48.1-3 libgmp-dev_2:6.1.1+dfsg-1 libgmp10_2:6.1.1+dfsg-1 libgmp3-dev_2:6.1.1+dfsg-1 libgmpxx4ldbl_2:6.1.1+dfsg-1 libgnutls30_3.5.3-3 libgomp1_6.2.0-1 libgpg-error-dev_1.24-1 libgpg-error0_1.24-1 libgssapi-krb5-2_1.14.3+dfsg-1 libgssrpc4_1.14.3+dfsg-1 libgudev-1.0-0_230-3 libhogweed4_3.2-1 libicu-dev_57.1-3 libicu57_57.1-3 libidn11_1.33-1 libip4tc-dev_1.6.0-3 libip4tc0_1.6.0-3 libip6tc-dev_1.6.0-3 libip6tc0_1.6.0-3 libiptc-dev_1.6.0-3 libiptc0_1.6.0-3 libisl15_0.17.1-1 libitm1_6.2.0-1 libk5crypto3_1.14.3+dfsg-1 libkadm5clnt-mit10_1.14.3+dfsg-1 libkadm5srv-mit10_1.14.3+dfsg-1 libkdb5-8_1.14.3+dfsg-1 libkeyutils1_1.5.9-9 libkmod2_22-1.1 libkrb5-3_1.14.3+dfsg-1 libkrb5-dev_1.14.3+dfsg-1 libkrb5support0_1.14.3+dfsg-1 libldap-2.4-2_2.4.42+dfsg-2+b2 libldap2-dev_2.4.42+dfsg-2+b2 libllvm3.8_1:3.8.1-9 liblsan0_6.2.0-1 liblz4-1_0.0~r131-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic-mgc_1:5.28-4 libmagic1_1:5.28-4 libmount1_2.28.1-1 libmpc3_1.0.3-1 libmpdec2_2.4.2-1 libmpfr4_3.1.4-2 libmpx2_6.2.0-1 libncurses5_6.0+20160625-1 libncursesw5_6.0+20160625-1 libnettle6_3.2-1 libnghttp2-14_1.13.0-1 libnm-glib-dev_1.4.0-3 libnm-glib-vpn-dev_1.4.0-3 libnm-glib-vpn1_1.4.0-3 libnm-glib4_1.4.0-3 libnm-util-dev_1.4.0-3 libnm-util2_1.4.0-3 libnm0_1.4.0-3 libobjc-6-dev_6.2.0-1 libobjc4_6.2.0-1 libp11-kit0_0.23.2-5 libpam-modules_1.1.8-3.3 libpam-modules-bin_1.1.8-3.3 libpam-runtime_1.1.8-3.3 libpam0g_1.1.8-3.3 libpam0g-dev_1.1.8-3.3 libpcre16-3_2:8.39-2 libpcre3_2:8.39-2 libpcre3-dev_2:8.39-2 libpcre32-3_2:8.39-2 libpcrecpp0v5_2:8.39-2 libperl5.22_5.22.2-3 libpipeline1_1.4.1-2 libpixman-1-0_0.33.6-1 libpng16-16_1.6.24-2 libpython3-stdlib_3.5.1-4 libpython3.5-minimal_3.5.2-3 libpython3.5-stdlib_3.5.2-3 libquadmath0_6.2.0-1 libreadline6_6.3-8+b4 librtmp1_2.4+20151223.gitfa8646d.1-1 libsasl2-2_2.1.26.dfsg1-15 libsasl2-modules-db_2.1.26.dfsg1-15 libseccomp2_2.3.1-2 libselinux1_2.5-3 libsemanage-common_2.5-1 libsemanage1_2.5-1 libsepol1_2.5-1 libsigsegv2_2.10-5 libsmartcols1_2.28.1-1 libsqlite3-0_3.14.1-1 libsqlite3-dev_3.14.1-1 libss2_1.43.1-1 libssh2-1_1.7.0-1 libssl-dev_1.0.2h-1 libssl1.0.2_1.0.2h-1 libstdc++-6-dev_6.2.0-1 libstdc++6_6.2.0-1 libsystemd-dev_231-5 libsystemd0_231-5 libtasn1-6_4.9-4 libtimedate-perl_2.3000-2 libtinfo5_6.0+20160625-1 libtool_2.4.6-2 libtsan0_6.2.0-1 libubsan0_6.2.0-1 libudev1_231-5 libunistring0_0.9.6+really0.9.3-0.1 libustr-1.0-1_1.0.4-5 libuuid1_2.28.1-1 libx11-6_2:1.6.3-1 libx11-data_2:1.6.3-1 libxau6_1:1.0.8-1 libxcb-render0_1.11.1-1.1 libxcb-shm0_1.11.1-1.1 libxcb1_1.11.1-1.1 libxdmcp6_1:1.1.2-1.1 libxext6_2:1.3.3-1 libxml2_2.9.4+dfsg1-1+b1 libxml2-dev_2.9.4+dfsg1-1+b1 libxrender1_1:0.9.9-2 libxtables-dev_1.6.0-3 libxtables11_1.6.0-3 linux-libc-dev_4.7.2-1 login_1:4.2-3.1 m4_1.4.17-5 make_4.1-9 man-db_2.7.5-1 mawk_1.3.3-17 mime-support_3.60 mount_2.28.1-1 multiarch-support_2.23-5 ncurses-base_6.0+20160625-1 ncurses-bin_6.0+20160625-1 network-manager-dev_1.4.0-3 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.2-3 perl-base_5.22.2-3 perl-modules-5.22_5.22.2-3 pkg-config_0.29-4 po-debconf_1.0.19 python3_3.5.1-4 python3-minimal_3.5.1-4 python3.5_3.5.2-3 python3.5-minimal_3.5.2-3 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.2.2-7.1 sensible-utils_0.0.9 systemd_231-5 sysvinit-utils_2.88dsf-59.8 tar_1.29b-1 ucf_3.0036 util-linux_2.28.1-1 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1 zlib1g-dev_1:1.2.8.dfsg-2+b1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Sat Jul 16 13:33:58 2016 UTC using RSA key ID gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./strongswan_5.5.0-1.dsc dpkg-source: info: extracting strongswan in /<> dpkg-source: info: unpacking strongswan_5.5.0.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.5.0-1.debian.tar.xz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch Check disc space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LC_ALL=POSIX LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=unstable-amd64-sbuild-06b4f00b-a699-41b8-bd65-d4c63a934192 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package strongswan dpkg-buildpackage: info: source version 5.5.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Yves-Alexis Perez dpkg-source --before-build strongswan-5.5.0 dpkg-buildpackage: info: host architecture amd64 dpkg-source: info: using options from strongswan-5.5.0/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean --parallel --with autoreconf,systemd dh_testdir debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /<> -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /<>/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/<>' dh_autoreconf_clean dh_clean debian/rules build-arch dh build-arch --parallel --with autoreconf,systemd dh_testdir -a -O--parallel dh_update_autotools_config -a -O--parallel dh_autoreconf -a -O--parallel libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:347: installing './compile' configure.ac:23: installing './missing' scripts/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-ldap --enable-curl --enable-pkcs11 --enable-openssl --enable-agent --enable-ctr --enable-ccm --enable-gcm --enable-addrblock --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-ha --enable-led --enable-gcrypt --enable-test-vectors --enable-xauth-eap --enable-xauth-pam --enable-cmd --enable-certexpire --enable-lookip --enable-error-notify --enable-unity --disable-blowfish --disable-des --enable-rdrand --enable-aesni --enable-nm --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --libexecdir=\${prefix}/lib/x86_64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --enable-ldap --enable-curl --enable-pkcs11 --enable-openssl --enable-agent --enable-ctr --enable-ccm --enable-gcm --enable-addrblock --enable-eap-radius --enable-eap-identity --enable-eap-md5 --enable-eap-gtc --enable-eap-aka --enable-eap-mschapv2 --enable-eap-tls --enable-eap-ttls --enable-eap-tnc --enable-ha --enable-led --enable-gcrypt --enable-test-vectors --enable-xauth-eap --enable-xauth-pam --enable-cmd --enable-certexpire --enable-lookip --enable-error-notify --enable-unity --disable-blowfish --disable-des --enable-rdrand --enable-aesni --enable-nm --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '1001' is supported by ustar format... yes checking whether GID '1001' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.5 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.5/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.5/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_load... no checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... no checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... yes checking x86/x64 target... yes checking for main in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for main in -lldap... yes checking for main in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for main in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for systemd system unit directory... /lib/systemd/system checking for systemd... yes checking for main in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for main in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for nm... yes checking for main in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for libiptc... yes checking for main in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-swanctl/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swid/Makefile config.status: creating src/libimcv/plugins/imv_swid/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/maemo/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/aikpub2/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/swanctl/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl libcharon: attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity libtnccs: tnc-tnccs make[1]: Leaving directory '/<>' dh_auto_build -a -O--parallel make -j1 make[1]: Entering directory '/<>' make all-recursive make[2]: Entering directory '/<>' Making all in src make[3]: Entering directory '/<>/src' Making all in . make[4]: Entering directory '/<>/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/src' Making all in include make[4]: Entering directory '/<>/src/include' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/src/include' Making all in libstrongswan make[4]: Entering directory '/<>/src/libstrongswan' make all-recursive make[5]: Entering directory '/<>/src/libstrongswan' Making all in . make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIC -DPIC -o .libs/library.o library.c:213:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(key, strlen(key))); ^~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIE -o library.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o asn1/asn1.c:359:14: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (sscanf(eot+1, "%2d%2d", &tz_hour, &tz_min) != 2) ^~~~~ /usr/include/stdio.h:448:60: note: passing argument to parameter '__s' here extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c:367:14: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (sscanf(eot+1, "%2d%2d", &tz_hour, &tz_min) != 2) ^~~~~ /usr/include/stdio.h:448:60: note: passing argument to parameter '__s' here extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c:383:14: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (sscanf(utctime->ptr, format, &tm_year, &tm_mon, &tm_day, ^~~~~~~~~~~~ /usr/include/stdio.h:448:60: note: passing argument to parameter '__s' here extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c:393:14: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (sscanf(eot-2, "%2d", &tm_sec) != 1) ^~~~~ /usr/include/stdio.h:448:60: note: passing argument to parameter '__s' here extern int __REDIRECT_NTH (sscanf, (const char *__restrict __s, ^ asn1/asn1.c:496:21: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [512]' converts between pointers to integer types with different sign [-Wpointer-sign] formatted_time.ptr = buf; ^ ~~~ asn1/asn1.c:612:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/asn1.c:613:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "algorithm", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~ asn1/asn1.c:614:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "parameters", ASN1_OID, ASN1_RAW|ASN1_OPT }, /* 2 */ ^~~~~~~~~~~~ asn1/asn1.c:615:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ asn1/asn1.c:616:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "parameters", ASN1_SEQUENCE, ASN1_RAW|ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~ asn1/asn1.c:617:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ asn1/asn1.c:618:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "parameters", ASN1_OCTET_STRING, ASN1_RAW|ASN1_OPT }, /* 6 */ ^~~~~~~~~~~~ asn1/asn1.c:619:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ asn1/asn1.c:620:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ asn1/asn1.c:910:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ ^~~~~~~~~ asn1/asn1.c:911:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ ^~~~~~~~~ asn1/asn1.c:912:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ asn1/asn1.c:913:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ asn1/asn1.c:914:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 19 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIE -o asn1/asn1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIE -o asn1/asn1_parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o asn1/oid.c:13:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:14:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x82, 0, 1, 1, "" }, /* 1 */ ^~ asn1/oid.c:15:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:16:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:17:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 0, 1, 4, "" }, /* 4 */ ^~ asn1/oid.c:18:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 1, 5, "" }, /* 5 */ ^~ asn1/oid.c:19:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 0, 0, 6, "ND" }, /* 6 */ ^~~~ asn1/oid.c:20:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x09, 18, 1, 0, "data" }, /* 7 */ ^~~~~~ asn1/oid.c:21:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x92, 0, 1, 1, "" }, /* 8 */ ^~ asn1/oid.c:22:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x26, 0, 1, 2, "" }, /* 9 */ ^~ asn1/oid.c:23:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x89, 0, 1, 3, "" }, /* 10 */ ^~ asn1/oid.c:24:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x93, 0, 1, 4, "" }, /* 11 */ ^~ asn1/oid.c:25:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xF2, 0, 1, 5, "" }, /* 12 */ ^~ asn1/oid.c:26:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2C, 0, 1, 6, "" }, /* 13 */ ^~ asn1/oid.c:27:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x64, 0, 1, 7, "pilot" }, /* 14 */ ^~~~~~~ asn1/oid.c:28:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:29:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 17, 0, 9, "UID" }, /* 16 */ ^~~~~ asn1/oid.c:30:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x19, 0, 0, 9, "DC" }, /* 17 */ ^~~~ asn1/oid.c:31:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x55, 67, 1, 0, "X.500" }, /* 18 */ ^~~~~~~ asn1/oid.c:32:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 39, 1, 1, "X.509" }, /* 19 */ ^~~~~~~ asn1/oid.c:33:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 21, 0, 2, "CN" }, /* 20 */ ^~~~ asn1/oid.c:34:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 22, 0, 2, "S" }, /* 21 */ ^~~ asn1/oid.c:35:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 23, 0, 2, "SN" }, /* 22 */ ^~~~ asn1/oid.c:36:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 24, 0, 2, "C" }, /* 23 */ ^~~ asn1/oid.c:37:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 25, 0, 2, "L" }, /* 24 */ ^~~ asn1/oid.c:38:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 26, 0, 2, "ST" }, /* 25 */ ^~~~ asn1/oid.c:39:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 27, 0, 2, "O" }, /* 26 */ ^~~ asn1/oid.c:40:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 28, 0, 2, "OU" }, /* 27 */ ^~~~ asn1/oid.c:41:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 29, 0, 2, "T" }, /* 28 */ ^~~ asn1/oid.c:42:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 30, 0, 2, "D" }, /* 29 */ ^~~ asn1/oid.c:43:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 31, 0, 2, "userCertificate" }, /* 30 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:44:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x29, 32, 0, 2, "N" }, /* 31 */ ^~~ asn1/oid.c:45:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 33, 0, 2, "G" }, /* 32 */ ^~~ asn1/oid.c:46:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2B, 34, 0, 2, "I" }, /* 33 */ ^~~ asn1/oid.c:47:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2D, 35, 0, 2, "ID" }, /* 34 */ ^~~~ asn1/oid.c:48:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 36, 0, 2, "dnQualifier" }, /* 35 */ ^~~~~~~~~~~~~ asn1/oid.c:49:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x36, 37, 0, 2, "dmdName" }, /* 36 */ ^~~~~~~~~ asn1/oid.c:50:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x41, 38, 0, 2, "pseudonym" }, /* 37 */ ^~~~~~~~~~~ asn1/oid.c:51:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x48, 0, 0, 2, "role" }, /* 38 */ ^~~~~~ asn1/oid.c:52:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 0, 1, 1, "id-ce" }, /* 39 */ ^~~~~~~ asn1/oid.c:53:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 41, 0, 2, "subjectDirectoryAttrs" }, /* 40 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:54:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 42, 0, 2, "subjectKeyIdentifier" }, /* 41 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:55:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 43, 0, 2, "keyUsage" }, /* 42 */ ^~~~~~~~~~ asn1/oid.c:56:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 44, 0, 2, "privateKeyUsagePeriod" }, /* 43 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:57:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 45, 0, 2, "subjectAltName" }, /* 44 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:58:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x12, 46, 0, 2, "issuerAltName" }, /* 45 */ ^~~~~~~~~~~~~~~ asn1/oid.c:59:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x13, 47, 0, 2, "basicConstraints" }, /* 46 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:60:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 48, 0, 2, "crlNumber" }, /* 47 */ ^~~~~~~~~~~ asn1/oid.c:61:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x15, 49, 0, 2, "reasonCode" }, /* 48 */ ^~~~~~~~~~~~ asn1/oid.c:62:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x17, 50, 0, 2, "holdInstructionCode" }, /* 49 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:63:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x18, 51, 0, 2, "invalidityDate" }, /* 50 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:64:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1B, 52, 0, 2, "deltaCrlIndicator" }, /* 51 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:65:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1C, 53, 0, 2, "issuingDistributionPoint" }, /* 52 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:66:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 54, 0, 2, "certificateIssuer" }, /* 53 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:67:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1E, 55, 0, 2, "nameConstraints" }, /* 54 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:68:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1F, 56, 0, 2, "crlDistributionPoints" }, /* 55 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:69:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x20, 58, 1, 2, "certificatePolicies" }, /* 56 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:70:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 0, 3, "anyPolicy" }, /* 57 */ ^~~~~~~~~~~ asn1/oid.c:71:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x21, 59, 0, 2, "policyMappings" }, /* 58 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:72:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x23, 60, 0, 2, "authorityKeyIdentifier" }, /* 59 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:73:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 61, 0, 2, "policyConstraints" }, /* 60 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:74:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x25, 63, 1, 2, "extendedKeyUsage" }, /* 61 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:75:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 62 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:76:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 64, 0, 2, "freshestCRL" }, /* 63 */ ^~~~~~~~~~~~~ asn1/oid.c:77:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x36, 65, 0, 2, "inhibitAnyPolicy" }, /* 64 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:78:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x37, 66, 0, 2, "targetInformation" }, /* 65 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:79:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x38, 0, 0, 2, "noRevAvail" }, /* 66 */ ^~~~~~~~~~~~ asn1/oid.c:80:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x2A, 191, 1, 0, "" }, /* 67 */ ^~ asn1/oid.c:81:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x83, 80, 1, 1, "" }, /* 68 */ ^~ asn1/oid.c:82:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 1, 2, "jp" }, /* 69 */ ^~~~ asn1/oid.c:83:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x8C, 0, 1, 3, "" }, /* 70 */ ^~ asn1/oid.c:84:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x9A, 0, 1, 4, "" }, /* 71 */ ^~ asn1/oid.c:85:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x4B, 0, 1, 5, "" }, /* 72 */ ^~ asn1/oid.c:86:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x3D, 0, 1, 6, "" }, /* 73 */ ^~ asn1/oid.c:87:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "security" }, /* 74 */ ^~~~~~~~~~ asn1/oid.c:88:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "algorithm" }, /* 75 */ ^~~~~~~~~~~ asn1/oid.c:89:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 76 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:90:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 78, 0, 10, "camellia128-cbc" }, /* 77 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:91:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 79, 0, 10, "camellia192-cbc" }, /* 78 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:92:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 79 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:93:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 80 */ ^~ asn1/oid.c:94:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x48, 0, 1, 2, "us" }, /* 81 */ ^~~~ asn1/oid.c:95:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 150, 1, 3, "" }, /* 82 */ ^~ asn1/oid.c:96:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xF6, 88, 1, 4, "" }, /* 83 */ ^~ asn1/oid.c:97:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 84 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:98:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 1, 6, "Entrust" }, /* 85 */ ^~~~~~~~~ asn1/oid.c:99:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x41, 0, 1, 7, "nsn-ce" }, /* 86 */ ^~~~~~~~ asn1/oid.c:100:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 87 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:101:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xF7, 0, 1, 4, "" }, /* 88 */ ^~ asn1/oid.c:102:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 0, 1, 5, "RSADSI" }, /* 89 */ ^~~~~~~~ asn1/oid.c:103:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 145, 1, 6, "PKCS" }, /* 90 */ ^~~~~~ asn1/oid.c:104:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 103, 1, 7, "PKCS-1" }, /* 91 */ ^~~~~~~~ asn1/oid.c:105:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 93, 0, 8, "rsaEncryption" }, /* 92 */ ^~~~~~~~~~~~~~~ asn1/oid.c:106:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 94, 0, 8, "md2WithRSAEncryption" }, /* 93 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:107:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 95, 0, 8, "md5WithRSAEncryption" }, /* 94 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:108:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 96, 0, 8, "sha-1WithRSAEncryption" }, /* 95 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:109:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 97, 0, 8, "id-RSAES-OAEP" }, /* 96 */ ^~~~~~~~~~~~~~~ asn1/oid.c:110:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 98, 0, 8, "id-mgf1" }, /* 97 */ ^~~~~~~~~ asn1/oid.c:111:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 99, 0, 8, "id-pSpecified" }, /* 98 */ ^~~~~~~~~~~~~~~ asn1/oid.c:112:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 100, 0, 8, "sha256WithRSAEncryption" }, /* 99 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:113:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 101, 0, 8, "sha384WithRSAEncryption" }, /* 100 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:114:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 102, 0, 8, "sha512WithRSAEncryption" }, /* 101 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:115:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 102 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:116:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 108, 1, 7, "PKCS-5" }, /* 103 */ ^~~~~~~~ asn1/oid.c:117:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 105, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 104 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:118:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 106, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 105 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:119:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 107, 0, 8, "id-PBKDF2" }, /* 106 */ ^~~~~~~~~~~ asn1/oid.c:120:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 0, 0, 8, "id-PBES2" }, /* 107 */ ^~~~~~~~~~ asn1/oid.c:121:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 115, 1, 7, "PKCS-7" }, /* 108 */ ^~~~~~~~ asn1/oid.c:122:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 110, 0, 8, "data" }, /* 109 */ ^~~~~~ asn1/oid.c:123:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 111, 0, 8, "signedData" }, /* 110 */ ^~~~~~~~~~~~ asn1/oid.c:124:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 112, 0, 8, "envelopedData" }, /* 111 */ ^~~~~~~~~~~~~~~ asn1/oid.c:125:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 113, 0, 8, "signedAndEnvelopedData" }, /* 112 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:126:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 114, 0, 8, "digestedData" }, /* 113 */ ^~~~~~~~~~~~~~ asn1/oid.c:127:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 8, "encryptedData" }, /* 114 */ ^~~~~~~~~~~~~~~ asn1/oid.c:128:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 129, 1, 7, "PKCS-9" }, /* 115 */ ^~~~~~~~ asn1/oid.c:129:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 117, 0, 8, "E" }, /* 116 */ ^~~ asn1/oid.c:130:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 118, 0, 8, "unstructuredName" }, /* 117 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:131:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 119, 0, 8, "contentType" }, /* 118 */ ^~~~~~~~~~~~~ asn1/oid.c:132:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 120, 0, 8, "messageDigest" }, /* 119 */ ^~~~~~~~~~~~~~~ asn1/oid.c:133:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 121, 0, 8, "signingTime" }, /* 120 */ ^~~~~~~~~~~~~ asn1/oid.c:134:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 122, 0, 8, "counterSignature" }, /* 121 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:135:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 123, 0, 8, "challengePassword" }, /* 122 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:136:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 124, 0, 8, "unstructuredAddress" }, /* 123 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:137:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 125, 0, 8, "extensionRequest" }, /* 124 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:138:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 126, 0, 8, "S/MIME Capabilities" }, /* 125 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:139:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 0, 1, 8, "certTypes" }, /* 126 */ ^~~~~~~~~~~ asn1/oid.c:140:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 128, 0, 9, "X.509" }, /* 127 */ ^~~~~~~ asn1/oid.c:141:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 9, "SDSI" }, /* 128 */ ^~~~~~ asn1/oid.c:142:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0c, 0, 1, 7, "PKCS-12" }, /* 129 */ ^~~~~~~~~ asn1/oid.c:143:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 137, 1, 8, "pbeIds" }, /* 130 */ ^~~~~~~~ asn1/oid.c:144:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 132, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 131 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:145:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 133, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 132 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:146:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [32]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 134, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC"}, /* 133 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:147:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [32]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 135, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC"}, /* 134 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:148:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 136, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 135 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:149:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 136 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:150:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 137 */ ^~~~~~~~~~~ asn1/oid.c:151:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 9, "bagIds" }, /* 138 */ ^~~~~~~~ asn1/oid.c:152:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 140, 0, 10, "keyBag" }, /* 139 */ ^~~~~~~~ asn1/oid.c:153:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 141, 0, 10, "pkcs8ShroudedKeyBag" }, /* 140 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:154:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 142, 0, 10, "certBag" }, /* 141 */ ^~~~~~~~~ asn1/oid.c:155:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 143, 0, 10, "crlBag" }, /* 142 */ ^~~~~~~~ asn1/oid.c:156:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 144, 0, 10, "secretBag" }, /* 143 */ ^~~~~~~~~~~ asn1/oid.c:157:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 10, "safeContentsBag" }, /* 144 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:158:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 148, 1, 6, "digestAlgorithm" }, /* 145 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:159:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 147, 0, 7, "md2" }, /* 146 */ ^~~~~ asn1/oid.c:160:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 0, 7, "md5" }, /* 147 */ ^~~~~ asn1/oid.c:161:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 148 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:162:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 149 */ ^~~~~~~~~~~~~~ asn1/oid.c:163:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xCE, 0, 1, 3, "" }, /* 150 */ ^~ asn1/oid.c:164:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 151 */ ^~~~~~~~~~~~ asn1/oid.c:165:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 154, 1, 5, "id-publicKeyType" }, /* 152 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:166:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 153 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:167:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 184, 1, 5, "ellipticCurve" }, /* 154 */ ^~~~~~~~~~~~~~~ asn1/oid.c:168:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 176, 1, 6, "c-TwoCurve" }, /* 155 */ ^~~~~~~~~~~~ asn1/oid.c:169:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 157, 0, 7, "c2pnb163v1" }, /* 156 */ ^~~~~~~~~~~~ asn1/oid.c:170:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 158, 0, 7, "c2pnb163v2" }, /* 157 */ ^~~~~~~~~~~~ asn1/oid.c:171:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 159, 0, 7, "c2pnb163v3" }, /* 158 */ ^~~~~~~~~~~~ asn1/oid.c:172:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 160, 0, 7, "c2pnb176w1" }, /* 159 */ ^~~~~~~~~~~~ asn1/oid.c:173:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 161, 0, 7, "c2tnb191v1" }, /* 160 */ ^~~~~~~~~~~~ asn1/oid.c:174:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 162, 0, 7, "c2tnb191v2" }, /* 161 */ ^~~~~~~~~~~~ asn1/oid.c:175:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 163, 0, 7, "c2tnb191v3" }, /* 162 */ ^~~~~~~~~~~~ asn1/oid.c:176:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 164, 0, 7, "c2onb191v4" }, /* 163 */ ^~~~~~~~~~~~ asn1/oid.c:177:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 165, 0, 7, "c2onb191v5" }, /* 164 */ ^~~~~~~~~~~~ asn1/oid.c:178:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 166, 0, 7, "c2pnb208w1" }, /* 165 */ ^~~~~~~~~~~~ asn1/oid.c:179:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 167, 0, 7, "c2tnb239v1" }, /* 166 */ ^~~~~~~~~~~~ asn1/oid.c:180:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 168, 0, 7, "c2tnb239v2" }, /* 167 */ ^~~~~~~~~~~~ asn1/oid.c:181:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 169, 0, 7, "c2tnb239v3" }, /* 168 */ ^~~~~~~~~~~~ asn1/oid.c:182:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 170, 0, 7, "c2onb239v4" }, /* 169 */ ^~~~~~~~~~~~ asn1/oid.c:183:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 171, 0, 7, "c2onb239v5" }, /* 170 */ ^~~~~~~~~~~~ asn1/oid.c:184:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 172, 0, 7, "c2pnb272w1" }, /* 171 */ ^~~~~~~~~~~~ asn1/oid.c:185:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 173, 0, 7, "c2pnb304w1" }, /* 172 */ ^~~~~~~~~~~~ asn1/oid.c:186:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x12, 174, 0, 7, "c2tnb359v1" }, /* 173 */ ^~~~~~~~~~~~ asn1/oid.c:187:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x13, 175, 0, 7, "c2pnb368w1" }, /* 174 */ ^~~~~~~~~~~~ asn1/oid.c:188:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 175 */ ^~~~~~~~~~~~ asn1/oid.c:189:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 6, "primeCurve" }, /* 176 */ ^~~~~~~~~~~~ asn1/oid.c:190:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 178, 0, 7, "prime192v1" }, /* 177 */ ^~~~~~~~~~~~ asn1/oid.c:191:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 179, 0, 7, "prime192v2" }, /* 178 */ ^~~~~~~~~~~~ asn1/oid.c:192:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 180, 0, 7, "prime192v3" }, /* 179 */ ^~~~~~~~~~~~ asn1/oid.c:193:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 181, 0, 7, "prime239v1" }, /* 180 */ ^~~~~~~~~~~~ asn1/oid.c:194:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 182, 0, 7, "prime239v2" }, /* 181 */ ^~~~~~~~~~~~ asn1/oid.c:195:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 183, 0, 7, "prime239v3" }, /* 182 */ ^~~~~~~~~~~~ asn1/oid.c:196:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 7, "prime256v1" }, /* 183 */ ^~~~~~~~~~~~ asn1/oid.c:197:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 5, "id-ecSigType" }, /* 184 */ ^~~~~~~~~~~~~~ asn1/oid.c:198:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 186, 0, 6, "ecdsa-with-SHA1" }, /* 185 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:199:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 186 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:200:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 188, 0, 7, "ecdsa-with-SHA224" }, /* 187 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:201:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 189, 0, 7, "ecdsa-with-SHA256" }, /* 188 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:202:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 190, 0, 7, "ecdsa-with-SHA384" }, /* 189 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:203:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 190 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:204:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x2B, 418, 1, 0, "" }, /* 191 */ ^~ asn1/oid.c:205:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 332, 1, 1, "dod" }, /* 192 */ ^~~~~ asn1/oid.c:206:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 2, "internet" }, /* 193 */ ^~~~~~~~~~ asn1/oid.c:207:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 283, 1, 3, "private" }, /* 194 */ ^~~~~~~~~ asn1/oid.c:208:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 4, "enterprise" }, /* 195 */ ^~~~~~~~~~~~ asn1/oid.c:209:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x82, 233, 1, 5, "" }, /* 196 */ ^~ asn1/oid.c:210:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x37, 209, 1, 6, "Microsoft" }, /* 197 */ ^~~~~~~~~~~ asn1/oid.c:211:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 202, 1, 7, "" }, /* 198 */ ^~ asn1/oid.c:212:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 8, "" }, /* 199 */ ^~ asn1/oid.c:213:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 201, 0, 9, "msSGC" }, /* 200 */ ^~~~~~~ asn1/oid.c:214:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 201 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:215:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 206, 1, 7, "msEnrollmentInfrastructure" }, /* 202 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:216:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 203 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:217:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 205, 0, 9, "msSmartcardLogon" }, /* 204 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:218:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 9, "msUPN" }, /* 205 */ ^~~~~~~ asn1/oid.c:219:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 206 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:220:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 208, 0, 8, "msCertTemplate" }, /* 207 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:221:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 208 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:222:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xA0, 0, 1, 6, "" }, /* 209 */ ^~ asn1/oid.c:223:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 0, 1, 7, "ITA" }, /* 210 */ ^~~~~ asn1/oid.c:224:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 212, 0, 8, "strongSwan" }, /* 211 */ ^~~~~~~~~~~~ asn1/oid.c:225:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 213, 0, 8, "cps" }, /* 212 */ ^~~~~ asn1/oid.c:226:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 214, 0, 8, "e-voting" }, /* 213 */ ^~~~~~~~~~ asn1/oid.c:227:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 8, "BLISS" }, /* 214 */ ^~~~~~~ asn1/oid.c:228:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 217, 1, 9, "keyType" }, /* 215 */ ^~~~~~~~~ asn1/oid.c:229:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 10, "blissPublicKey" }, /* 216 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:230:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 226, 1, 9, "parameters" }, /* 217 */ ^~~~~~~~~~~~ asn1/oid.c:231:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 219, 0, 10, "BLISS-I" }, /* 218 */ ^~~~~~~~~ asn1/oid.c:232:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 220, 0, 10, "BLISS-II" }, /* 219 */ ^~~~~~~~~~ asn1/oid.c:233:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 221, 0, 10, "BLISS-III" }, /* 220 */ ^~~~~~~~~~~ asn1/oid.c:234:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 222, 0, 10, "BLISS-IV" }, /* 221 */ ^~~~~~~~~~ asn1/oid.c:235:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 223, 0, 10, "BLISS-B-I" }, /* 222 */ ^~~~~~~~~~~ asn1/oid.c:236:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 224, 0, 10, "BLISS-B-II" }, /* 223 */ ^~~~~~~~~~~~ asn1/oid.c:237:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 225, 0, 10, "BLISS-B-III" }, /* 224 */ ^~~~~~~~~~~~~ asn1/oid.c:238:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 0, 10, "BLISS-B-IV" }, /* 225 */ ^~~~~~~~~~~~ asn1/oid.c:239:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 9, "blissSigType" }, /* 226 */ ^~~~~~~~~~~~~~ asn1/oid.c:240:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 228, 0, 10, "BLISS-with-SHA2-512" }, /* 227 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:241:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 229, 0, 10, "BLISS-with-SHA2-384" }, /* 228 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:242:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 230, 0, 10, "BLISS-with-SHA2-256" }, /* 229 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:243:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 231, 0, 10, "BLISS-with-SHA3-512" }, /* 230 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:244:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 232, 0, 10, "BLISS-with-SHA3-384" }, /* 231 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:245:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 10, "BLISS-with-SHA3-256" }, /* 232 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:246:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x89, 240, 1, 5, "" }, /* 233 */ ^~ asn1/oid.c:247:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x31, 0, 1, 6, "" }, /* 234 */ ^~ asn1/oid.c:248:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "" }, /* 235 */ ^~ asn1/oid.c:249:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 236 */ ^~ asn1/oid.c:250:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 9, "" }, /* 237 */ ^~ asn1/oid.c:251:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 10, "" }, /* 238 */ ^~ asn1/oid.c:252:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x4B, 0, 0, 11, "TCGID" }, /* 239 */ ^~~~~~~ asn1/oid.c:253:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x97, 244, 1, 5, "" }, /* 240 */ ^~ asn1/oid.c:254:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x55, 0, 1, 6, "" }, /* 241 */ ^~ asn1/oid.c:255:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "" }, /* 242 */ ^~ asn1/oid.c:256:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 8, "blowfish-cbc" }, /* 243 */ ^~~~~~~~~~~~~~ asn1/oid.c:257:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xC1, 0, 1, 5, "" }, /* 244 */ ^~ asn1/oid.c:258:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 245 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:259:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "eess" }, /* 246 */ ^~~~~~ asn1/oid.c:260:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "eess1" }, /* 247 */ ^~~~~~~ asn1/oid.c:261:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 252, 1, 9, "eess1-algs" }, /* 248 */ ^~~~~~~~~~~~ asn1/oid.c:262:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 250, 0, 10, "ntru-EESS1v1-SVES" }, /* 249 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:263:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 251, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 250 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:264:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 251 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:265:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 282, 1, 9, "eess1-params" }, /* 252 */ ^~~~~~~~~~~~~~ asn1/oid.c:266:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 254, 0, 10, "ees251ep1" }, /* 253 */ ^~~~~~~~~~~ asn1/oid.c:267:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 255, 0, 10, "ees347ep1" }, /* 254 */ ^~~~~~~~~~~ asn1/oid.c:268:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 256, 0, 10, "ees503ep1" }, /* 255 */ ^~~~~~~~~~~ asn1/oid.c:269:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 257, 0, 10, "ees251sp2" }, /* 256 */ ^~~~~~~~~~~ asn1/oid.c:270:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 258, 0, 10, "ees251ep4" }, /* 257 */ ^~~~~~~~~~~ asn1/oid.c:271:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 259, 0, 10, "ees251ep5" }, /* 258 */ ^~~~~~~~~~~ asn1/oid.c:272:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 260, 0, 10, "ees251sp3" }, /* 259 */ ^~~~~~~~~~~ asn1/oid.c:273:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 261, 0, 10, "ees251sp4" }, /* 260 */ ^~~~~~~~~~~ asn1/oid.c:274:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 262, 0, 10, "ees251sp5" }, /* 261 */ ^~~~~~~~~~~ asn1/oid.c:275:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 263, 0, 10, "ees251sp6" }, /* 262 */ ^~~~~~~~~~~ asn1/oid.c:276:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x12, 264, 0, 10, "ees251sp7" }, /* 263 */ ^~~~~~~~~~~ asn1/oid.c:277:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x13, 265, 0, 10, "ees251sp8" }, /* 264 */ ^~~~~~~~~~~ asn1/oid.c:278:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 266, 0, 10, "ees251sp9" }, /* 265 */ ^~~~~~~~~~~ asn1/oid.c:279:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x22, 267, 0, 10, "ees401ep1" }, /* 266 */ ^~~~~~~~~~~ asn1/oid.c:280:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x23, 268, 0, 10, "ees449ep1" }, /* 267 */ ^~~~~~~~~~~ asn1/oid.c:281:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 269, 0, 10, "ees677ep1" }, /* 268 */ ^~~~~~~~~~~ asn1/oid.c:282:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x25, 270, 0, 10, "ees1087ep2" }, /* 269 */ ^~~~~~~~~~~~ asn1/oid.c:283:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x26, 271, 0, 10, "ees541ep1" }, /* 270 */ ^~~~~~~~~~~ asn1/oid.c:284:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x27, 272, 0, 10, "ees613ep1" }, /* 271 */ ^~~~~~~~~~~ asn1/oid.c:285:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x28, 273, 0, 10, "ees887ep1" }, /* 272 */ ^~~~~~~~~~~ asn1/oid.c:286:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x29, 274, 0, 10, "ees1171ep1" }, /* 273 */ ^~~~~~~~~~~~ asn1/oid.c:287:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 275, 0, 10, "ees659ep1" }, /* 274 */ ^~~~~~~~~~~ asn1/oid.c:288:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2B, 276, 0, 10, "ees761ep1" }, /* 275 */ ^~~~~~~~~~~ asn1/oid.c:289:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2C, 277, 0, 10, "ees1087ep1" }, /* 276 */ ^~~~~~~~~~~~ asn1/oid.c:290:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2D, 278, 0, 10, "ees1499ep1" }, /* 277 */ ^~~~~~~~~~~~ asn1/oid.c:291:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 279, 0, 10, "ees401ep2" }, /* 278 */ ^~~~~~~~~~~ asn1/oid.c:292:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2F, 280, 0, 10, "ees439ep1" }, /* 279 */ ^~~~~~~~~~~ asn1/oid.c:293:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x30, 281, 0, 10, "ees593ep1" }, /* 280 */ ^~~~~~~~~~~ asn1/oid.c:294:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x31, 0, 0, 10, "ees743ep1" }, /* 281 */ ^~~~~~~~~~~ asn1/oid.c:295:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 282 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:296:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 3, "security" }, /* 283 */ ^~~~~~~~~~ asn1/oid.c:297:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 4, "mechanisms" }, /* 284 */ ^~~~~~~~~~~~ asn1/oid.c:298:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 329, 1, 5, "id-pkix" }, /* 285 */ ^~~~~~~~~ asn1/oid.c:299:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 290, 1, 6, "id-pe" }, /* 286 */ ^~~~~~~ asn1/oid.c:300:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 288, 0, 7, "authorityInfoAccess" }, /* 287 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:301:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 289, 0, 7, "qcStatements" }, /* 288 */ ^~~~~~~~~~~~~~ asn1/oid.c:302:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 7, "ipAddrBlocks" }, /* 289 */ ^~~~~~~~~~~~~~ asn1/oid.c:303:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 293, 1, 6, "id-qt" }, /* 290 */ ^~~~~~~ asn1/oid.c:304:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 292, 0, 7, "cps" }, /* 291 */ ^~~~~ asn1/oid.c:305:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 7, "unotice" }, /* 292 */ ^~~~~~~~~ asn1/oid.c:306:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 303, 1, 6, "id-kp" }, /* 293 */ ^~~~~~~ asn1/oid.c:307:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 295, 0, 7, "serverAuth" }, /* 294 */ ^~~~~~~~~~~~ asn1/oid.c:308:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 296, 0, 7, "clientAuth" }, /* 295 */ ^~~~~~~~~~~~ asn1/oid.c:309:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 297, 0, 7, "codeSigning" }, /* 296 */ ^~~~~~~~~~~~~ asn1/oid.c:310:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 298, 0, 7, "emailProtection" }, /* 297 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:311:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 299, 0, 7, "ipsecEndSystem" }, /* 298 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:312:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 300, 0, 7, "ipsecTunnel" }, /* 299 */ ^~~~~~~~~~~~~ asn1/oid.c:313:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 301, 0, 7, "ipsecUser" }, /* 300 */ ^~~~~~~~~~~ asn1/oid.c:314:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 302, 0, 7, "timeStamping" }, /* 301 */ ^~~~~~~~~~~~~~ asn1/oid.c:315:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 0, 0, 7, "ocspSigning" }, /* 302 */ ^~~~~~~~~~~~~ asn1/oid.c:316:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 311, 1, 6, "id-otherNames" }, /* 303 */ ^~~~~~~~~~~~~~~ asn1/oid.c:317:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 305, 0, 7, "personalData" }, /* 304 */ ^~~~~~~~~~~~~~ asn1/oid.c:318:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 306, 0, 7, "userGroup" }, /* 305 */ ^~~~~~~~~~~ asn1/oid.c:319:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 307, 0, 7, "id-on-permanentIdentifier" }, /* 306 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:320:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 308, 0, 7, "id-on-hardwareModuleName" }, /* 307 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:321:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 309, 0, 7, "xmppAddr" }, /* 308 */ ^~~~~~~~~~ asn1/oid.c:322:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 310, 0, 7, "id-on-SIM" }, /* 309 */ ^~~~~~~~~~~ asn1/oid.c:323:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 310 */ ^~~~~~~~~~~~~~ asn1/oid.c:324:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 316, 1, 6, "id-aca" }, /* 311 */ ^~~~~~~~ asn1/oid.c:325:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 313, 0, 7, "authenticationInfo" }, /* 312 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:326:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 314, 0, 7, "accessIdentity" }, /* 313 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:327:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 315, 0, 7, "chargingIdentity" }, /* 314 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:328:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 7, "group" }, /* 315 */ ^~~~~~~ asn1/oid.c:329:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 317, 0, 6, "subjectInfoAccess" }, /* 316 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:330:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x30, 0, 1, 6, "id-ad" }, /* 317 */ ^~~~~~~ asn1/oid.c:331:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 326, 1, 7, "ocsp" }, /* 318 */ ^~~~~~ asn1/oid.c:332:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 320, 0, 8, "basic" }, /* 319 */ ^~~~~~~ asn1/oid.c:333:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 321, 0, 8, "nonce" }, /* 320 */ ^~~~~~~ asn1/oid.c:334:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 322, 0, 8, "crl" }, /* 321 */ ^~~~~ asn1/oid.c:335:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 323, 0, 8, "response" }, /* 322 */ ^~~~~~~~~~ asn1/oid.c:336:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 324, 0, 8, "noCheck" }, /* 323 */ ^~~~~~~~~ asn1/oid.c:337:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 325, 0, 8, "archiveCutoff" }, /* 324 */ ^~~~~~~~~~~~~~~ asn1/oid.c:338:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 8, "serviceLocator" }, /* 325 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:339:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 327, 0, 7, "caIssuers" }, /* 326 */ ^~~~~~~~~~~ asn1/oid.c:340:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 328, 0, 7, "timeStamping" }, /* 327 */ ^~~~~~~~~~~~~~ asn1/oid.c:341:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 0, 7, "caRepository" }, /* 328 */ ^~~~~~~~~~~~~~ asn1/oid.c:342:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 1, 5, "ipsec" }, /* 329 */ ^~~~~~~ asn1/oid.c:343:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 6, "certificate" }, /* 330 */ ^~~~~~~~~~~~~ asn1/oid.c:344:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 331 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:345:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 338, 1, 1, "oiw" }, /* 332 */ ^~~~~ asn1/oid.c:346:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 2, "secsig" }, /* 333 */ ^~~~~~~~ asn1/oid.c:347:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 3, "algorithms" }, /* 334 */ ^~~~~~~~~~~~ asn1/oid.c:348:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 336, 0, 4, "des-cbc" }, /* 335 */ ^~~~~~~~~ asn1/oid.c:349:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1A, 337, 0, 4, "sha-1" }, /* 336 */ ^~~~~~~ asn1/oid.c:350:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 337 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:351:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 384, 1, 1, "TeleTrusT" }, /* 338 */ ^~~~~~~~~~~ asn1/oid.c:352:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 2, "algorithm" }, /* 339 */ ^~~~~~~~~~~ asn1/oid.c:353:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 340 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:354:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 345, 1, 4, "rsaSignature" }, /* 341 */ ^~~~~~~~~~~~~~ asn1/oid.c:355:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 343, 0, 5, "rsaSigWithripemd160" }, /* 342 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:356:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 344, 0, 5, "rsaSigWithripemd128" }, /* 343 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:357:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 344 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:358:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 4, "ecSign" }, /* 345 */ ^~~~~~~~ asn1/oid.c:359:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 347, 0, 5, "ecSignWithsha1" }, /* 346 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:360:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 348, 0, 5, "ecSignWithripemd160" }, /* 347 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:361:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 349, 0, 5, "ecSignWithmd2" }, /* 348 */ ^~~~~~~~~~~~~~~ asn1/oid.c:362:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 350, 0, 5, "ecSignWithmd5" }, /* 349 */ ^~~~~~~~~~~~~~~ asn1/oid.c:363:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 367, 1, 5, "ttt-ecg" }, /* 350 */ ^~~~~~~~~ asn1/oid.c:364:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 355, 1, 6, "fieldType" }, /* 351 */ ^~~~~~~~~~~ asn1/oid.c:365:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "characteristictwoField" }, /* 352 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:366:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "basisType" }, /* 353 */ ^~~~~~~~~~~ asn1/oid.c:367:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 9, "ipBasis" }, /* 354 */ ^~~~~~~~~ asn1/oid.c:368:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 357, 1, 6, "keyType" }, /* 355 */ ^~~~~~~~~ asn1/oid.c:369:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 356 */ ^~~~~~~~~~~~~~ asn1/oid.c:370:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 358, 0, 6, "curve" }, /* 357 */ ^~~~~~~ asn1/oid.c:371:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 365, 1, 6, "signatures" }, /* 358 */ ^~~~~~~~~~~~ asn1/oid.c:372:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 360, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 359 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:373:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 361, 0, 7, "ecgdsa-with-SHA1" }, /* 360 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:374:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 362, 0, 7, "ecgdsa-with-SHA224" }, /* 361 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:375:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 363, 0, 7, "ecgdsa-with-SHA256" }, /* 362 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:376:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 364, 0, 7, "ecgdsa-with-SHA384" }, /* 363 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:377:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 364 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:378:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 6, "module" }, /* 365 */ ^~~~~~~~ asn1/oid.c:379:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 7, "1" }, /* 366 */ ^~~ asn1/oid.c:380:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 367 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:381:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 6, "ellipticCurve" }, /* 368 */ ^~~~~~~~~~~~~~~ asn1/oid.c:382:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "versionOne" }, /* 369 */ ^~~~~~~~~~~~ asn1/oid.c:383:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 371, 0, 8, "brainpoolP160r1" }, /* 370 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:384:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 372, 0, 8, "brainpoolP160t1" }, /* 371 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:385:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 373, 0, 8, "brainpoolP192r1" }, /* 372 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:386:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 374, 0, 8, "brainpoolP192t1" }, /* 373 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:387:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 375, 0, 8, "brainpoolP224r1" }, /* 374 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:388:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 376, 0, 8, "brainpoolP224t1" }, /* 375 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:389:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 377, 0, 8, "brainpoolP256r1" }, /* 376 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:390:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 378, 0, 8, "brainpoolP256t1" }, /* 377 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:391:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 379, 0, 8, "brainpoolP320r1" }, /* 378 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:392:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 380, 0, 8, "brainpoolP320t1" }, /* 379 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:393:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 381, 0, 8, "brainpoolP384r1" }, /* 380 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:394:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 382, 0, 8, "brainpoolP384t1" }, /* 381 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:395:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 383, 0, 8, "brainpoolP512r1" }, /* 382 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:396:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 383 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:397:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 384 */ ^~ asn1/oid.c:398:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 2, "Certicom" }, /* 385 */ ^~~~~~~~~~ asn1/oid.c:399:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 1, 3, "curve" }, /* 386 */ ^~~~~~~ asn1/oid.c:400:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 388, 0, 4, "sect163k1" }, /* 387 */ ^~~~~~~~~~~ asn1/oid.c:401:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 389, 0, 4, "sect163r1" }, /* 388 */ ^~~~~~~~~~~ asn1/oid.c:402:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 390, 0, 4, "sect239k1" }, /* 389 */ ^~~~~~~~~~~ asn1/oid.c:403:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 391, 0, 4, "sect113r1" }, /* 390 */ ^~~~~~~~~~~ asn1/oid.c:404:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 392, 0, 4, "sect113r2" }, /* 391 */ ^~~~~~~~~~~ asn1/oid.c:405:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 393, 0, 4, "secp112r1" }, /* 392 */ ^~~~~~~~~~~ asn1/oid.c:406:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 394, 0, 4, "secp112r2" }, /* 393 */ ^~~~~~~~~~~ asn1/oid.c:407:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 395, 0, 4, "secp160r1" }, /* 394 */ ^~~~~~~~~~~ asn1/oid.c:408:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 396, 0, 4, "secp160k1" }, /* 395 */ ^~~~~~~~~~~ asn1/oid.c:409:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 397, 0, 4, "secp256k1" }, /* 396 */ ^~~~~~~~~~~ asn1/oid.c:410:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 398, 0, 4, "sect163r2" }, /* 397 */ ^~~~~~~~~~~ asn1/oid.c:411:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 399, 0, 4, "sect283k1" }, /* 398 */ ^~~~~~~~~~~ asn1/oid.c:412:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 400, 0, 4, "sect283r1" }, /* 399 */ ^~~~~~~~~~~ asn1/oid.c:413:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 401, 0, 4, "sect131r1" }, /* 400 */ ^~~~~~~~~~~ asn1/oid.c:414:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x17, 402, 0, 4, "sect131r2" }, /* 401 */ ^~~~~~~~~~~ asn1/oid.c:415:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x18, 403, 0, 4, "sect193r1" }, /* 402 */ ^~~~~~~~~~~ asn1/oid.c:416:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x19, 404, 0, 4, "sect193r2" }, /* 403 */ ^~~~~~~~~~~ asn1/oid.c:417:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1A, 405, 0, 4, "sect233k1" }, /* 404 */ ^~~~~~~~~~~ asn1/oid.c:418:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1B, 406, 0, 4, "sect233r1" }, /* 405 */ ^~~~~~~~~~~ asn1/oid.c:419:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1C, 407, 0, 4, "secp128r1" }, /* 406 */ ^~~~~~~~~~~ asn1/oid.c:420:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 408, 0, 4, "secp128r2" }, /* 407 */ ^~~~~~~~~~~ asn1/oid.c:421:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1E, 409, 0, 4, "secp160r2" }, /* 408 */ ^~~~~~~~~~~ asn1/oid.c:422:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1F, 410, 0, 4, "secp192k1" }, /* 409 */ ^~~~~~~~~~~ asn1/oid.c:423:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x20, 411, 0, 4, "secp224k1" }, /* 410 */ ^~~~~~~~~~~ asn1/oid.c:424:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x21, 412, 0, 4, "secp224r1" }, /* 411 */ ^~~~~~~~~~~ asn1/oid.c:425:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x22, 413, 0, 4, "secp384r1" }, /* 412 */ ^~~~~~~~~~~ asn1/oid.c:426:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x23, 414, 0, 4, "secp521r1" }, /* 413 */ ^~~~~~~~~~~ asn1/oid.c:427:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 415, 0, 4, "sect409k1" }, /* 414 */ ^~~~~~~~~~~ asn1/oid.c:428:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x25, 416, 0, 4, "sect409r1" }, /* 415 */ ^~~~~~~~~~~ asn1/oid.c:429:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x26, 417, 0, 4, "sect571k1" }, /* 416 */ ^~~~~~~~~~~ asn1/oid.c:430:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x27, 0, 0, 4, "sect571r1" }, /* 417 */ ^~~~~~~~~~~ asn1/oid.c:431:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x60, 472, 1, 0, "" }, /* 418 */ ^~ asn1/oid.c:432:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 419 */ ^~ asn1/oid.c:433:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x48, 0, 1, 2, "" }, /* 420 */ ^~ asn1/oid.c:434:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 3, "organization" }, /* 421 */ ^~~~~~~~~~~~~~ asn1/oid.c:435:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x65, 448, 1, 4, "gov" }, /* 422 */ ^~~~~ asn1/oid.c:436:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 5, "csor" }, /* 423 */ ^~~~~~ asn1/oid.c:437:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 6, "nistalgorithm" }, /* 424 */ ^~~~~~~~~~~~~~~ asn1/oid.c:438:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 435, 1, 7, "aes" }, /* 425 */ ^~~~~ asn1/oid.c:439:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 427, 0, 8, "id-aes128-CBC" }, /* 426 */ ^~~~~~~~~~~~~~~ asn1/oid.c:440:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 428, 0, 8, "id-aes128-GCM" }, /* 427 */ ^~~~~~~~~~~~~~~ asn1/oid.c:441:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 429, 0, 8, "id-aes128-CCM" }, /* 428 */ ^~~~~~~~~~~~~~~ asn1/oid.c:442:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 430, 0, 8, "id-aes192-CBC" }, /* 429 */ ^~~~~~~~~~~~~~~ asn1/oid.c:443:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1A, 431, 0, 8, "id-aes192-GCM" }, /* 430 */ ^~~~~~~~~~~~~~~ asn1/oid.c:444:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1B, 432, 0, 8, "id-aes192-CCM" }, /* 431 */ ^~~~~~~~~~~~~~~ asn1/oid.c:445:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 433, 0, 8, "id-aes256-CBC" }, /* 432 */ ^~~~~~~~~~~~~~~ asn1/oid.c:446:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 434, 0, 8, "id-aes256-GCM" }, /* 433 */ ^~~~~~~~~~~~~~~ asn1/oid.c:447:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 434 */ ^~~~~~~~~~~~~~~ asn1/oid.c:448:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 7, "hashalgs" }, /* 435 */ ^~~~~~~~~~ asn1/oid.c:449:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 437, 0, 8, "id-sha256" }, /* 436 */ ^~~~~~~~~~~ asn1/oid.c:450:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 438, 0, 8, "id-sha384" }, /* 437 */ ^~~~~~~~~~~ asn1/oid.c:451:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 439, 0, 8, "id-sha512" }, /* 438 */ ^~~~~~~~~~~ asn1/oid.c:452:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 440, 0, 8, "id-sha224" }, /* 439 */ ^~~~~~~~~~~ asn1/oid.c:453:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 441, 0, 8, "id-sha512-224" }, /* 440 */ ^~~~~~~~~~~~~~~ asn1/oid.c:454:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 442, 0, 8, "id-sha512-256" }, /* 441 */ ^~~~~~~~~~~~~~~ asn1/oid.c:455:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 443, 0, 8, "id-sha3-224" }, /* 442 */ ^~~~~~~~~~~~~ asn1/oid.c:456:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 444, 0, 8, "id-sha3-256" }, /* 443 */ ^~~~~~~~~~~~~ asn1/oid.c:457:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 445, 0, 8, "id-sha3-384" }, /* 444 */ ^~~~~~~~~~~~~ asn1/oid.c:458:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 446, 0, 8, "id-sha3-512" }, /* 445 */ ^~~~~~~~~~~~~ asn1/oid.c:459:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 447, 0, 8, "id-shake128" }, /* 446 */ ^~~~~~~~~~~~~ asn1/oid.c:460:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 0, 0, 8, "id-shake256" }, /* 447 */ ^~~~~~~~~~~~~ asn1/oid.c:461:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 0, 1, 4, "" }, /* 448 */ ^~ asn1/oid.c:462:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xf8, 0, 1, 5, "" }, /* 449 */ ^~ asn1/oid.c:463:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x42, 462, 1, 6, "netscape" }, /* 450 */ ^~~~~~~~~~ asn1/oid.c:464:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 457, 1, 7, "" }, /* 451 */ ^~ asn1/oid.c:465:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 453, 0, 8, "nsCertType" }, /* 452 */ ^~~~~~~~~~~~ asn1/oid.c:466:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 454, 0, 8, "nsRevocationUrl" }, /* 453 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:467:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 455, 0, 8, "nsCaRevocationUrl" }, /* 454 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:468:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 456, 0, 8, "nsCaPolicyUrl" }, /* 455 */ ^~~~~~~~~~~~~~~ asn1/oid.c:469:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0d, 0, 0, 8, "nsComment" }, /* 456 */ ^~~~~~~~~~~ asn1/oid.c:470:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 460, 1, 7, "directory" }, /* 457 */ ^~~~~~~~~~~ asn1/oid.c:471:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 458 */ ^~ asn1/oid.c:472:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 9, "employeeNumber" }, /* 459 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:473:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 7, "policy" }, /* 460 */ ^~~~~~~~ asn1/oid.c:474:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 8, "nsSGC" }, /* 461 */ ^~~~~~~ asn1/oid.c:475:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x45, 0, 1, 6, "verisign" }, /* 462 */ ^~~~~~~~~~ asn1/oid.c:476:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "pki" }, /* 463 */ ^~~~~ asn1/oid.c:477:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 0, 1, 8, "attributes" }, /* 464 */ ^~~~~~~~~~~~ asn1/oid.c:478:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 466, 0, 9, "messageType" }, /* 465 */ ^~~~~~~~~~~~~ asn1/oid.c:479:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 467, 0, 9, "pkiStatus" }, /* 466 */ ^~~~~~~~~~~ asn1/oid.c:480:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 468, 0, 9, "failInfo" }, /* 467 */ ^~~~~~~~~~ asn1/oid.c:481:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 469, 0, 9, "senderNonce" }, /* 468 */ ^~~~~~~~~~~~~ asn1/oid.c:482:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 470, 0, 9, "recipientNonce" }, /* 469 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:483:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 471, 0, 9, "transID" }, /* 470 */ ^~~~~~~~~ asn1/oid.c:484:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 0, 9, "extensionReq" }, /* 471 */ ^~~~~~~~~~~~~~ asn1/oid.c:485:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x67, 0, 1, 0, "" }, /* 472 */ ^~ asn1/oid.c:486:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 473 */ ^~ asn1/oid.c:487:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 2, "" }, /* 474 */ ^~ asn1/oid.c:488:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 3, "tcg-attribute" }, /* 475 */ ^~~~~~~~~~~~~~~ asn1/oid.c:489:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 477, 0, 4, "tcg-at-tpmManufacturer" }, /* 476 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:490:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 478, 0, 4, "tcg-at-tpmModel" }, /* 477 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:491:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 479, 0, 4, "tcg-at-tpmVersion" }, /* 478 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:492:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 479 */ ^~~~~~~~~~~~~~~~~~~ 480 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIE -o asn1/oid.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIE -o bio/bio_reader.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIE -o bio/bio_writer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIE -o collections/blocking_queue.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIE -o collections/enumerator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIE -o collections/hashtable.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIE -o collections/array.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIE -o collections/linked_list.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIE -o crypto/crypters/crypter.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIE -o crypto/hashers/hasher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIE -o crypto/hashers/hash_algorithm_set.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIE -o crypto/proposal/proposal_keywords.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIE -o crypto/proposal/proposal_keywords_static.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIE -o crypto/prfs/prf.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIE -o crypto/prfs/mac_prf.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o crypto/pkcs5.c:380:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ crypto/pkcs5.c:381:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~ crypto/pkcs5.c:382:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:383:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ crypto/pkcs5.c:428:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ crypto/pkcs5.c:429:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~ crypto/pkcs5.c:430:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:431:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ ^~~~~~~~~~~ crypto/pkcs5.c:432:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ crypto/pkcs5.c:433:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "prf", ASN1_EOC, ASN1_DEF|ASN1_RAW }, /* 5 */ ^~~~~ crypto/pkcs5.c:434:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ crypto/pkcs5.c:492:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ crypto/pkcs5.c:493:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:494:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:495:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 15 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIE -o crypto/pkcs5.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIE -o crypto/rngs/rng.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prf_plus.c -fPIE -o crypto/prf_plus.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIE -o crypto/signers/signer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIE -o crypto/signers/mac_signer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIE -o crypto/crypto_factory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o crypto/crypto_tester.c:543:43: warning: passing 'char [signer->get_block_size(signer)]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (signer->get_signature(signer, buf, mac)) ^~~ crypto/crypto_tester.c:718:38: warning: passing 'char [hasher->get_hash_size(hasher)]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (hasher->get_hash(hasher, buf, hash)) ^~~~ crypto/crypto_tester.c:868:39: warning: passing 'char [prf->get_block_size(prf)]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) ^~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypto/crypto_tester.c:881:33: warning: passing 'char [prf->get_block_size(prf)]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (prf->get_bytes(prf, buf, bytes)) ^~~~~ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIE -o crypto/crypto_tester.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIE -o crypto/diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIE -o crypto/aead.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIE -o crypto/transform.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIE -o crypto/iv/iv_gen.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIE -o crypto/iv/iv_gen_rand.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIE -o crypto/iv/iv_gen_seq.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIE -o crypto/iv/iv_gen_null.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/mgf1/mgf1.lo crypto/mgf1/mgf1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/mgf1/mgf1.c -fPIC -DPIC -o crypto/mgf1/.libs/mgf1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/mgf1/mgf1.c -fPIE -o crypto/mgf1/mgf1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/mgf1/mgf1_bitspender.lo crypto/mgf1/mgf1_bitspender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/mgf1/mgf1_bitspender.c -fPIC -DPIC -o crypto/mgf1/.libs/mgf1_bitspender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/mgf1/mgf1_bitspender.c -fPIE -o crypto/mgf1/mgf1_bitspender.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIE -o credentials/credential_factory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIE -o credentials/builder.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIE -o credentials/cred_encoding.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIE -o credentials/keys/private_key.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIE -o credentials/keys/public_key.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIE -o credentials/keys/shared_key.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIE -o credentials/certificates/certificate.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIE -o credentials/certificates/crl.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIE -o credentials/certificates/ocsp_response.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIE -o credentials/certificates/x509.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIE -o credentials/certificates/certificate_printer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIE -o credentials/containers/container.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIE -o credentials/containers/pkcs12.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIE -o credentials/credential_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIE -o credentials/sets/auth_cfg_wrapper.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIE -o credentials/sets/ocsp_response_wrapper.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIE -o credentials/sets/cert_cache.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIE -o credentials/sets/mem_cred.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIE -o credentials/sets/callback_cred.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIE -o credentials/auth_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIE -o database/database.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIE -o database/database_factory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIE -o fetcher/fetcher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIE -o fetcher/fetcher_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIE -o eap/eap.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIE -o ipsec/ipsec_types.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o networking/host.c:170:16: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] address.ptr = (char*)&(this->address4.sin_addr.s_addr); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ networking/host.c:176:16: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIE -o networking/host.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o networking/host_resolver.c:144:37: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), ^~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIE -o networking/host_resolver.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIE -o networking/packet.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIE -o networking/tun_device.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIE -o networking/streams/stream_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIE -o networking/streams/stream.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIE -o networking/streams/stream_service.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIE -o networking/streams/stream_tcp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIE -o networking/streams/stream_service_tcp.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIE -o pen/pen.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIE -o plugins/plugin_loader.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c:127:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(feature->arg.custom, ^~~~~~~~~~~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ plugins/plugin_feature.c:132:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(feature->arg.xauth, ^~~~~~~~~~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ plugins/plugin_feature.c:272:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:272:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:273:6: warning: format specifies type 'int' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] encryption_algorithm_names, feature->arg.crypter.alg, ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:273:34: warning: data argument not used by format string [-Wformat-extra-args] encryption_algorithm_names, feature->arg.crypter.alg, ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:280:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:280:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:281:6: warning: format specifies type 'int' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] encryption_algorithm_names, feature->arg.aead.alg, ^~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:281:34: warning: data argument not used by format string [-Wformat-extra-args] encryption_algorithm_names, feature->arg.aead.alg, ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:288:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:288:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:289:6: warning: data argument not used by format string [-Wformat-extra-args] integrity_algorithm_names, feature->arg.signer) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:295:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:295:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:296:6: warning: data argument not used by format string [-Wformat-extra-args] hash_algorithm_names, feature->arg.hasher) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:302:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:302:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:303:6: warning: data argument not used by format string [-Wformat-extra-args] pseudo_random_function_names, feature->arg.prf) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:309:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:309:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:310:6: warning: data argument not used by format string [-Wformat-extra-args] diffie_hellman_group_names, feature->arg.dh_group) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:316:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:316:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:317:6: warning: data argument not used by format string [-Wformat-extra-args] rng_quality_names, feature->arg.rng_quality) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:324:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:324:51: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:332:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:332:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:333:6: warning: data argument not used by format string [-Wformat-extra-args] key_type_names, feature->arg.privkey) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:340:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:340:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:341:6: warning: data argument not used by format string [-Wformat-extra-args] signature_scheme_names, feature->arg.privkey_sign) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:348:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:348:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:349:6: warning: data argument not used by format string [-Wformat-extra-args] encryption_scheme_names, feature->arg.privkey_decrypt) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:356:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:356:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:357:6: warning: data argument not used by format string [-Wformat-extra-args] certificate_type_names, feature->arg.cert) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:364:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:364:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:365:6: warning: data argument not used by format string [-Wformat-extra-args] container_type_names, feature->arg.container) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:373:22: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:374:29: warning: data argument not used by format string [-Wformat-extra-args] feature->arg.eap.type, feature->arg.eap.vendor) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:379:22: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:379:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:380:6: warning: data argument not used by format string [-Wformat-extra-args] eap_type_short_names, feature->arg.eap.type) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:386:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:386:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:387:6: warning: data argument not used by format string [-Wformat-extra-args] db_driver_names, feature->arg.database) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:393:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:393:54: warning: format specifies type 'char *' but the argument has underlying type 'unsigned int' [-Wformat] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~ %u /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:394:6: warning: data argument not used by format string [-Wformat-extra-args] feature->arg.fetcher) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:400:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:400:54: warning: format specifies type 'char *' but the argument has underlying type 'unsigned int' [-Wformat] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~ %u /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:401:6: warning: data argument not used by format string [-Wformat-extra-args] feature->arg.custom) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:408:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:408:54: warning: format specifies type 'char *' but the argument has underlying type 'unsigned int' [-Wformat] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~ %u /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:409:6: warning: data argument not used by format string [-Wformat-extra-args] feature->arg.xauth) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ 59 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIE -o plugins/plugin_feature.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIE -o processing/jobs/job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIE -o processing/jobs/callback_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIE -o processing/processor.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIE -o processing/scheduler.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIE -o processing/watcher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIE -o resolver/resolver_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIE -o resolver/rr_set.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o selectors/traffic_selector.c:420:8: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [0]' converts between pointers to integer types with different sign [-Wpointer-sign] from = this->from; ^ ~~~~~~~~~~ selectors/traffic_selector.c:424:8: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [0]' converts between pointers to integer types with different sign [-Wpointer-sign] from = other->from; ^ ~~~~~~~~~~~ selectors/traffic_selector.c:429:6: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [0]' converts between pointers to integer types with different sign [-Wpointer-sign] to = other->to; ^ ~~~~~~~~~ selectors/traffic_selector.c:433:6: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [0]' converts between pointers to integer types with different sign [-Wpointer-sign] to = this->to; ^ ~~~~~~~~ selectors/traffic_selector.c:462:24: warning: passing 'char [0]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(this->from, sizeof(this->from4)); ^~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ selectors/traffic_selector.c:464:24: warning: passing 'char [0]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(this->from, sizeof(this->from6)); ^~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ selectors/traffic_selector.c:476:24: warning: passing 'char [0]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(this->to, sizeof(this->to4)); ^~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ selectors/traffic_selector.c:478:24: warning: passing 'char [0]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(this->to, sizeof(this->to6)); ^~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIE -o selectors/traffic_selector.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIE -o settings/settings.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIE -o settings/settings_types.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIE -o settings/settings_parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIE -o settings/settings_lexer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o utils/cpu_feature.c:111:51: warning: format specifies type 'char *' but the argument has type 'u_int *' (aka 'unsigned int *') [-Wformat] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~~ ^~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/cpu_feature.c:111:55: warning: format specifies type 'char *' but the argument has type 'u_int *' (aka 'unsigned int *') [-Wformat] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~~ ^~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/cpu_feature.c:111:59: warning: format specifies type 'char *' but the argument has type 'u_int *' (aka 'unsigned int *') [-Wformat] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~~ ^~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIE -o utils/cpu_feature.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIE -o utils/utils.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o utils/chunk.c:316:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *out = chunk_create(buf, total); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:477:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:549:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:591:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len * 4 / 3); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:650:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, outlen); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:713:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len * 8 / 5); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 6 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIE -o utils/chunk.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIE -o utils/debug.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIE -o utils/enum.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c:65:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:66:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, ^~~~~ utils/identification.c:67:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:68:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:69:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"S", OID_SURNAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:70:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"SN", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:71:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~ utils/identification.c:72:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:73:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:74:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:75:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:76:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:77:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"T", OID_TITLE, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:78:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:79:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"N", OID_NAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:80:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:81:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:82:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~ utils/identification.c:83:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] {"dmdName", OID_DMD_NAME, ASN1_PRINTABLESTRING}, ^~~~~~~~~ utils/identification.c:84:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] {"pseudonym", OID_PSEUDONYM, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~ utils/identification.c:85:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:86:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:87:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~~ utils/identification.c:88:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~ utils/identification.c:89:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~~~~~ utils/identification.c:90:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~~~~~~~~~~~~ utils/identification.c:91:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^~~~ utils/identification.c:92:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^~~~~~~~~~~~~~~~~~ utils/identification.c:93:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:94:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~~~~~~~ utils/identification.c:95:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} ^~~~~~~ utils/identification.c:324:36: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] written = snprintf(buf, len, "%#B=", &oid_data); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ utils/identification.c:420:14: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] oid.ptr = src; ^ ~~~ utils/identification.c:436:18: warning: passing 'const u_char *const' (aka 'const unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strlen(x501rdns[i].name) == oid.len && ^~~~~~~~~~~~~~~~ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ utils/identification.c:437:20: warning: passing 'const u_char *const' (aka 'const unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ^~~~~~~~~~~~~~~~ /usr/include/string.h:533:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:437:38: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ^~~~~~~ /usr/include/string.h:533:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:461:15: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] name.ptr = src; ^ ~~~ utils/identification.c:675:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) ^~~~~~~~~~ /usr/include/string.h:533:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:675:33: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) ^~~~~~~~~~ /usr/include/string.h:533:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:736:15: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ^~~~~~~~~~~~~~~~~ /usr/include/string.h:533:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:736:34: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ^~~~~~~~~~~ /usr/include/string.h:533:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:790:19: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp(this->encoded.ptr + this->encoded.len - len, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/string.h:533:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:791:7: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] encoded.ptr + 1, len) == 0) ^~~~~~~~~~~~~~~ /usr/include/string.h:533:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:900:29: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] netbits = netmask_to_cidr(netmask, address_size); ^~~~~~~ utils/identification.c:833:34: note: passing argument to parameter 'netmask' here static int netmask_to_cidr(char *netmask, size_t address_size) ^ utils/identification.c:1017:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] netmask_to_cidr(this->encoded.ptr + address_size, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/identification.c:833:34: note: passing argument to parameter 'netmask' here static int netmask_to_cidr(char *netmask, size_t address_size) ^ utils/identification.c:1057:24: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] netmask_to_cidr(this->encoded.ptr + address_size, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/identification.c:833:34: note: passing argument to parameter 'netmask' here static int netmask_to_cidr(char *netmask, size_t address_size) ^ utils/identification.c:1102:31: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] snprintf(buf, BUF_LEN, "%#B", &this->encoded); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ utils/identification.c:1288:6: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] str = strdup(string); ^ ~~~~~~~~~~~~~~ utils/identification.c:1289:15: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '/'); ^~~ /usr/include/x86_64-linux-gnu/bits/string2.h:399:25: note: expanded from macro 'strchr' : __builtin_strchr (s, c))) ^ utils/identification.c:1289:6: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '/'); ^ ~~~~~~~~~~~~~~~~ utils/identification.c:1298:16: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '-'); ^~~ /usr/include/x86_64-linux-gnu/bits/string2.h:399:25: note: expanded from macro 'strchr' : __builtin_strchr (s, c))) ^ utils/identification.c:1298:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '-'); ^ ~~~~~~~~~~~~~~~~ utils/identification.c:1306:46: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, str, address) != 1) ^~~ /usr/include/arpa/inet.h:58:56: note: passing argument to parameter '__cp' here extern int inet_pton (int __af, const char *__restrict __cp, ^ utils/identification.c:1314:15: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] bits = atoi(pos + 1); ^~~~~~~ /usr/include/stdlib.h:278:26: note: passing argument to parameter '__nptr' here __NTH (atoi (const char *__nptr)) ^ utils/identification.c:1350:47: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, pos + 1, to_address) != 1) ^~~~~~~ /usr/include/arpa/inet.h:58:56: note: passing argument to parameter '__cp' here extern int inet_pton (int __af, const char *__restrict __cp, ^ 55 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIE -o utils/identification.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:901:17: note: expanded from macro 'strncmp' && strlen (s2) < ((size_t) (n)))) \ ^~ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:803:74: note: expanded from macro 'strcmp' && (__s1_len = __builtin_strlen (s1), __s2_len = __builtin_strlen (s2), \ ^~ utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:806:31: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:810:30: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:813:39: note: expanded from macro 'strcmp' && (__s2_len = __builtin_strlen (s2), __s2_len < 4) \ ^~ utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:815:33: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:817:30: note: expanded from macro 'strcmp' : __builtin_strcmp (s1, s2)))); }) ^~ utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:38: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/string.h:143:51: note: passing argument to parameter '__s2' here extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIE -o utils/lexparser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o utils/optionsfrom.c:103:10: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ utils/optionsfrom.c:172:18: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] newargv[next] = token.ptr; ^ ~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIE -o utils/optionsfrom.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o utils/capabilities.c:209:45: warning: passing 'u_int *' (aka 'unsigned int *') to parameter of type 'const cap_value_t *' (aka 'const int *') converts between pointers to integer types with different sign [-Wpointer-sign] cap_set_flag(this->caps, CAP_EFFECTIVE, 1, &cap, CAP_SET); ^~~~ /usr/include/sys/capability.h:77:72: note: passing argument to parameter here extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^ utils/capabilities.c:210:47: warning: passing 'u_int *' (aka 'unsigned int *') to parameter of type 'const cap_value_t *' (aka 'const int *') converts between pointers to integer types with different sign [-Wpointer-sign] cap_set_flag(this->caps, CAP_INHERITABLE, 1, &cap, CAP_SET); ^~~~ /usr/include/sys/capability.h:77:72: note: passing argument to parameter here extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^ utils/capabilities.c:211:45: warning: passing 'u_int *' (aka 'unsigned int *') to parameter of type 'const cap_value_t *' (aka 'const int *') converts between pointers to integer types with different sign [-Wpointer-sign] cap_set_flag(this->caps, CAP_PERMITTED, 1, &cap, CAP_SET); ^~~~ /usr/include/sys/capability.h:77:72: note: passing argument to parameter here extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIE -o utils/capabilities.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIE -o utils/backtrace.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o utils/parser_helper.c:195:9: warning: returning 'u_char *' (aka 'unsigned char *') from a function with result type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return data.ptr; ^~~~~~~~ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIE -o utils/parser_helper.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIE -o utils/test.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/process.lo utils/process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIE -o utils/process.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIE -o utils/utils/strerror.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIE -o utils/utils/atomics.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIE -o utils/utils/string.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIE -o utils/utils/memory.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIE -o utils/utils/tty.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIE -o utils/utils/path.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIE -o utils/utils/status.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIE -o utils/utils/time.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIE -o utils/utils/align.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIE -o threading/thread.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIE -o threading/thread_value.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIE -o threading/mutex.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIE -o threading/rwlock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIE -o threading/spinlock.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIE -o threading/semaphore.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIE -o networking/streams/stream_unix.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIE -o networking/streams/stream_service_unix.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIE -o utils/printf_hook/printf_hook_glibc.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/mgf1/mgf1.lo crypto/mgf1/mgf1_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo -ldl -lpthread -ldl -lcap libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/mgf1/.libs/mgf1.o crypto/mgf1/.libs/mgf1_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o -L/usr/lib -lpthread -ldl -lcap -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ar cru .libs/libstrongswan.a library.o asn1/asn1.o asn1/asn1_parser.o asn1/oid.o bio/bio_reader.o bio/bio_writer.o collections/blocking_queue.o collections/enumerator.o collections/hashtable.o collections/array.o collections/linked_list.o crypto/crypters/crypter.o crypto/hashers/hasher.o crypto/hashers/hash_algorithm_set.o crypto/proposal/proposal_keywords.o crypto/proposal/proposal_keywords_static.o crypto/prfs/prf.o crypto/prfs/mac_prf.o crypto/pkcs5.o crypto/rngs/rng.o crypto/prf_plus.o crypto/signers/signer.o crypto/signers/mac_signer.o crypto/crypto_factory.o crypto/crypto_tester.o crypto/diffie_hellman.o crypto/aead.o crypto/transform.o crypto/iv/iv_gen.o crypto/iv/iv_gen_rand.o crypto/iv/iv_gen_seq.o crypto/iv/iv_gen_null.o crypto/mgf1/mgf1.o crypto/mgf1/mgf1_bitspender.o credentials/credential_factory.o credentials/builder.o credentials/cred_encoding.o credentials/keys/private_key.o credentials/keys/public_key.o credentials/keys/shared_key.o credentials/certificates/certificate.o credentials/certificates/crl.o credentials/certificates/ocsp_response.o credentials/certificates/x509.o credentials/certificates/certificate_printer.o credentials/containers/container.o credentials/containers/pkcs12.o credentials/credential_manager.o credentials/sets/auth_cfg_wrapper.o credentials/sets/ocsp_response_wrapper.o credentials/sets/cert_cache.o credentials/sets/mem_cred.o credentials/sets/callback_cred.o credentials/auth_cfg.o database/database.o database/database_factory.o fetcher/fetcher.o fetcher/fetcher_manager.o eap/eap.o ipsec/ipsec_types.o networking/host.o networking/host_resolver.o networking/packet.o networking/tun_device.o networking/streams/stream_manager.o networking/streams/stream.o networking/streams/stream_service.o networking/streams/stream_tcp.o networking/streams/stream_service_tcp.o pen/pen.o plugins/plugin_loader.o plugins/plugin_feature.o processing/jobs/job.o processing/jobs/callback_job.o processing/processor.o processing/scheduler.o processing/watcher.o resolver/resolver_manager.o resolver/rr_set.o selectors/traffic_selector.o settings/settings.o settings/settings_types.o settings/settings_parser.o settings/settings_lexer.o utils/cpu_feature.o utils/utils.o utils/chunk.o utils/debug.o utils/enum.o utils/identification.o utils/lexparser.o utils/optionsfrom.o utils/capabilities.o utils/backtrace.o utils/parser_helper.o utils/test.o utils/process.o utils/utils/strerror.o utils/utils/atomics.o utils/utils/string.o utils/utils/memory.o utils/utils/tty.o utils/utils/path.o utils/utils/status.o utils/utils/time.o utils/utils/align.o threading/thread.o threading/thread_value.o threading/mutex.o threading/rwlock.o threading/spinlock.o threading/semaphore.o networking/streams/stream_unix.o networking/streams/stream_service_unix.o utils/printf_hook/printf_hook_glibc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan.a libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/<>/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIE -o af_alg_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o af_alg_ops.c:220:10: warning: passing '__u8 [14]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncpy(sa.salg_type, type, sizeof(sa.salg_type)); ^~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string3.h:123:34: note: passing argument to parameter '__dest' here __NTH (strncpy (char *__restrict __dest, const char *__restrict __src, ^ af_alg_ops.c:221:10: warning: passing '__u8 [64]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncpy(sa.salg_name, alg, sizeof(sa.salg_name)); ^~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string3.h:123:34: note: passing argument to parameter '__dest' here __NTH (strncpy (char *__restrict __dest, const char *__restrict __src, ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIE -o af_alg_ops.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o af_alg_hasher.c:112:43: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->hash(this->ops, chunk, hash, this->size); ^~~~ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIE -o af_alg_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o af_alg_signer.c:114:42: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->hash(this->ops, data, buffer, this->block_size); ^~~~~~ af_alg_signer.c:137:33: warning: passing 'char [this->block_size]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!get_signature(this, data, sig)) ^~~ af_alg_signer.c:112:56: note: passing argument to parameter 'buffer' here private_af_alg_signer_t *this, chunk_t data, uint8_t *buffer) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIE -o af_alg_signer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o af_alg_prf.c:111:42: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->hash(this->ops, seed, buffer, this->block_size); ^~~~~~ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIE -o af_alg_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o af_alg_crypter.c:140:64: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_DECRYPT, iv, data, dst->ptr); ^~~~~~~~ af_alg_crypter.c:142:63: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_DECRYPT, iv, data, data.ptr); ^~~~~~~~ af_alg_crypter.c:151:64: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_ENCRYPT, iv, data, dst->ptr); ^~~~~~~~ af_alg_crypter.c:153:63: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_ENCRYPT, iv, data, data.ptr); ^~~~~~~~ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIE -o af_alg_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ar cru .libs/libstrongswan-af-alg.a af_alg_plugin.o af_alg_ops.o af_alg_hasher.o af_alg_signer.o af_alg_prf.o af_alg_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-af-alg.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIE -o aes_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIE -o aes_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ar cru .libs/libstrongswan-aes.a aes_plugin.o aes_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-aes.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIE -o rc2_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIE -o rc2_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ar cru .libs/libstrongswan-rc2.a rc2_plugin.o rc2_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-rc2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIE -o md5_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIE -o md5_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ar cru .libs/libstrongswan-md5.a md5_plugin.o md5_hasher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-md5.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIE -o sha1_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIE -o sha1_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIE -o sha1_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ar cru .libs/libstrongswan-sha1.a sha1_plugin.o sha1_hasher.o sha1_prf.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sha1.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIE -o sha2_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIE -o sha2_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ar cru .libs/libstrongswan-sha2.a sha2_plugin.o sha2_hasher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sha2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIE -o gmp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIE -o gmp_diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIE -o gmp_rsa_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o gmp_rsa_public_key.c:113:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~ gmp_rsa_public_key.c:114:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~ gmp_rsa_public_key.c:115:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~ gmp_rsa_public_key.c:116:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIE -o gmp_rsa_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -L/usr/lib -lgmp -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ar cru .libs/libstrongswan-gmp.a gmp_plugin.o gmp_diffie_hellman.o gmp_rsa_private_key.o gmp_rsa_public_key.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-gmp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making all in plugins/rdrand make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_plugin.lo rdrand_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_plugin.c -fPIC -DPIC -o .libs/rdrand_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_plugin.c -fPIE -o rdrand_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_rng.lo rdrand_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_rng.c -fPIC -DPIC -o .libs/rdrand_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_rng.c -fPIE -o rdrand_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-rdrand.la -rpath /usr/lib/ipsec/plugins rdrand_plugin.lo rdrand_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rdrand_plugin.o .libs/rdrand_rng.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rdrand.so -o .libs/libstrongswan-rdrand.so libtool: link: ar cru .libs/libstrongswan-rdrand.a rdrand_plugin.o rdrand_rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-rdrand.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-rdrand.la" && ln -s "../libstrongswan-rdrand.la" "libstrongswan-rdrand.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making all in plugins/aesni make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_key.lo aesni_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_key.c -fPIC -DPIC -o .libs/aesni_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_key.c -fPIE -o aesni_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cbc.lo aesni_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cbc.c -fPIC -DPIC -o .libs/aesni_cbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cbc.c -fPIE -o aesni_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ctr.lo aesni_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ctr.c -fPIC -DPIC -o .libs/aesni_ctr.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ctr.c -fPIE -o aesni_ctr.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ccm.lo aesni_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ccm.c -fPIC -DPIC -o .libs/aesni_ccm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ccm.c -fPIE -o aesni_ccm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_gcm.lo aesni_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_gcm.c -fPIC -DPIC -o .libs/aesni_gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_gcm.c -fPIE -o aesni_gcm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_xcbc.lo aesni_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_xcbc.c -fPIC -DPIC -o .libs/aesni_xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_xcbc.c -fPIE -o aesni_xcbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cmac.lo aesni_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cmac.c -fPIC -DPIC -o .libs/aesni_cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cmac.c -fPIE -o aesni_cmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_plugin.lo aesni_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_plugin.c -fPIC -DPIC -o .libs/aesni_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_plugin.c -fPIE -o aesni_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-aesni.la -rpath /usr/lib/ipsec/plugins aesni_key.lo aesni_cbc.lo aesni_ctr.lo aesni_ccm.lo aesni_gcm.lo aesni_xcbc.lo aesni_cmac.lo aesni_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aesni_key.o .libs/aesni_cbc.o .libs/aesni_ctr.o .libs/aesni_ccm.o .libs/aesni_gcm.o .libs/aesni_xcbc.o .libs/aesni_cmac.o .libs/aesni_plugin.o -L/usr/lib -maes -mpclmul -mssse3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aesni.so -o .libs/libstrongswan-aesni.so libtool: link: ar cru .libs/libstrongswan-aesni.a aesni_key.o aesni_cbc.o aesni_ctr.o aesni_ccm.o aesni_gcm.o aesni_xcbc.o aesni_cmac.o aesni_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-aesni.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-aesni.la" && ln -s "../libstrongswan-aesni.la" "libstrongswan-aesni.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making all in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIE -o random_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIE -o random_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ar cru .libs/libstrongswan-random.a random_plugin.o random_rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-random.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIE -o nonce_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIE -o nonce_nonceg.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ar cru .libs/libstrongswan-nonce.a nonce_plugin.o nonce_nonceg.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-nonce.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIE -o hmac_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIE -o hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ar cru .libs/libstrongswan-hmac.a hmac_plugin.o hmac.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-hmac.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIE -o cmac_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIE -o cmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ar cru .libs/libstrongswan-cmac.a cmac_plugin.o cmac.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-cmac.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIE -o xcbc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIE -o xcbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ar cru .libs/libstrongswan-xcbc.a xcbc_plugin.o xcbc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xcbc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIE -o x509_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c:271:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:272:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ ^~~~ x509_cert.c:273:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:274:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_cert.c:275:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:323:6: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ ^~~~~~~~~ x509_cert.c:324:6: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ ^~~~~~~ x509_cert.c:325:6: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] {0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:390:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ ^~~~~~~~~~~ x509_cert.c:391:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ ^~~~~~~~~~~~ x509_cert.c:392:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~ x509_cert.c:393:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~~~~ x509_cert.c:394:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ ^~~~~~~~~ x509_cert.c:395:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~~~ x509_cert.c:396:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~~ x509_cert.c:397:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_cert.c:398:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~ x509_cert.c:399:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_cert.c:400:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~~~ x509_cert.c:401:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~~~ x509_cert.c:402:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ ^~~~~ x509_cert.c:403:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~~~~ x509_cert.c:404:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ ^~~~~~~~~~~ x509_cert.c:405:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~~~~ x509_cert.c:406:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ ^~~~~~~~~~~~~~ x509_cert.c:407:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~~~ x509_cert.c:408:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:495:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ x509_cert.c:496:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~ x509_cert.c:497:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_cert.c:498:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:535:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:536:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~~ x509_cert.c:537:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_cert.c:538:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:539:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ x509_cert.c:540:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:541:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_cert.c:542:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:589:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:590:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:591:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~ x509_cert.c:592:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~~~~~~ x509_cert.c:593:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ x509_cert.c:594:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:639:26: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] asprintf(&uri, "%Y", id) > 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ x509_cert.c:719:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:720:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~ x509_cert.c:721:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_cert.c:722:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:772:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:773:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:774:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 2 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:775:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^~~~~~~~~~ x509_cert.c:776:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~~~ x509_cert.c:777:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:778:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~~~ x509_cert.c:779:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ x509_cert.c:780:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~ x509_cert.c:781:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~ x509_cert.c:782:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ ^~~~~~~~~~~ x509_cert.c:783:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~ x509_cert.c:784:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~~ x509_cert.c:785:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:804:24: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] if (asprintf(&uri, "%Y", id) > 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ x509_cert.c:883:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:884:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:885:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ x509_cert.c:886:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~~ x509_cert.c:887:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:888:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~ x509_cert.c:889:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ x509_cert.c:890:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~ x509_cert.c:891:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:939:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:940:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:941:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~ x509_cert.c:942:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ ^~~~~~~~~~~~ x509_cert.c:943:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ ^~~~~~~~~~~~~~~ x509_cert.c:944:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~ x509_cert.c:945:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 6 */ ^~~~~~~~ x509_cert.c:946:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_cert.c:947:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~ x509_cert.c:948:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "explicitText", ASN1_EOC, ASN1_RAW }, /* 9 */ ^~~~~~~~~~~~~~ x509_cert.c:949:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end choice", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~~~ x509_cert.c:950:12: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~~~~~~ x509_cert.c:951:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~~ x509_cert.c:952:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:991:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] policy->cps_uri = strndup(object.ptr, object.len); ^~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1303:36: note: expanded from macro '__strndup' : ({ size_t __len = strlen (s) + 1; \ ^ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ x509_cert.c:991:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] policy->cps_uri = strndup(object.ptr, object.len); ^~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1316:18: note: expanded from macro '__strndup' : __strndup (s, n))) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1297:37: note: passing argument to parameter '__string' here extern char *__strndup (const char *__string, size_t __n) ^ x509_cert.c:1008:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1009:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~ x509_cert.c:1010:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~ x509_cert.c:1011:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~ x509_cert.c:1012:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ x509_cert.c:1013:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1064:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1065:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1066:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ x509_cert.c:1067:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_cert.c:1068:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1069:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~ x509_cert.c:1070:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_cert.c:1071:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1110:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ x509_cert.c:1111:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1112:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~ x509_cert.c:1113:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "inherit", ASN1_NULL, ASN1_OPT|ASN1_NONE }, /* 3 */ ^~~~~~~~~ x509_cert.c:1114:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~~~ x509_cert.c:1115:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 5 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1116:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~~~~ x509_cert.c:1117:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_cert.c:1118:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "addressRange", ASN1_SEQUENCE, ASN1_OPT|ASN1_NONE }, /* 8 */ ^~~~~~~~~~~~~~ x509_cert.c:1119:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 9 */ ^~~~~ x509_cert.c:1120:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 10 */ ^~~~~ x509_cert.c:1121:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~~~ x509_cert.c:1122:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~~~~~~ x509_cert.c:1123:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~~ x509_cert.c:1124:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1253:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~ x509_cert.c:1254:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1255:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ ^~~~~~~~~~~~ x509_cert.c:1256:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~ x509_cert.c:1257:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~ x509_cert.c:1258:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ ^~~~~~~~~~~ x509_cert.c:1259:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ ^~~~~~~~ x509_cert.c:1260:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ ^~~~~~~~~~ x509_cert.c:1261:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ ^~~~~~~~~~~ x509_cert.c:1262:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ ^~~~~~~~~~ x509_cert.c:1263:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ ^~~~~~~~~ x509_cert.c:1264:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1265:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1266:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~ x509_cert.c:1267:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1268:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_cert.c:1269:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1270:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ ^~~~~~~~~~~~ x509_cert.c:1271:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ ^~~~~~~~~~~ x509_cert.c:1272:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ ^~~~~~~~ x509_cert.c:1273:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ ^~~~~~~~~~ x509_cert.c:1274:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ ^~~~~~~~~~~ x509_cert.c:1275:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ ^~~~~~~~~~ x509_cert.c:1276:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ ^~~~~~~~~ x509_cert.c:1277:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:1278:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1279:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1441:19: warning: passing 'const u_char *const' (aka 'const unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] level, oid_names[extn_oid].name)) ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/asn1/asn1.h:172:22: note: passing argument to parameter 'name' here const char* name); ^ x509_cert.c:1982:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(cdp->uri, strlen(cdp->uri))))), ^~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2076:26: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(uri, strlen(uri)))); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2238:21: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(policy->cps_uri, ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2247:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(policy->unotice_text, ^~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 151 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIE -o x509_cert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o x509_crl.c:164:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:165:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~ x509_crl.c:166:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_OPT | ^~~~~~~~~ x509_crl.c:168:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_crl.c:169:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~ x509_crl.c:170:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~ x509_crl.c:171:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ ^~~~~~~~~~~~ x509_crl.c:172:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ ^~~~~~~~~~~~ x509_crl.c:173:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:175:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ ^~~~~~~~~~ x509_crl.c:176:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:177:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ ^~~~~~~~~~~~~~~~ x509_crl.c:178:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:180:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ ^~~~~~~~~~~ x509_crl.c:181:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ ^~~~~~~~ x509_crl.c:182:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_crl.c:184:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ ^~~~~~~~~~~ x509_crl.c:185:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:186:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:187:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:188:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ ^~~~~~~~~~~~~~~ x509_crl.c:189:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ ^~~~~~~~~~~ x509_crl.c:190:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ ^~~~~~~~ x509_crl.c:191:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_crl.c:193:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ ^~~~~~~~~~~ x509_crl.c:194:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ x509_crl.c:195:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_crl.c:196:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:197:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ ^~~~~~~~~~~~~~~~ x509_crl.c:198:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 30 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIE -o x509_crl.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o x509_ac.c:227:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~ x509_ac.c:228:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~ x509_ac.c:230:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_ac.c:231:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ ^~~~~~~~~~ x509_ac.c:232:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ac.c:263:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_ac.c:264:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~~~ x509_ac.c:266:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_ac.c:267:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ ^~~~~~~~ x509_ac.c:268:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | ^~~~~~~~ x509_ac.c:270:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~~~ x509_ac.c:271:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "oid", ASN1_OID, ASN1_OPT | ^~~~~ x509_ac.c:273:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_ac.c:274:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "string", ASN1_UTF8STRING, ASN1_OPT | ^~~~~~~~ x509_ac.c:276:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_ac.c:277:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ x509_ac.c:278:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ac.c:331:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:332:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:333:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_DEF | ^~~~~~~~~ x509_ac.c:335:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^~~~~~~~ x509_ac.c:336:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~~~~~~~~ x509_ac.c:337:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~ x509_ac.c:338:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~ x509_ac.c:339:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^~~~~~~~~~~ x509_ac.c:341:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~ x509_ac.c:342:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~ x509_ac.c:343:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | ^~~~~~~~~~~~ x509_ac.c:345:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~ x509_ac.c:346:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~~~ x509_ac.c:347:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:348:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:350:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_ac.c:351:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ ^~~~~~~~~~~~~~~~~ x509_ac.c:352:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~ x509_ac.c:353:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ ^~~~~~~~ x509_ac.c:354:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~ x509_ac.c:356:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ ^~~~~~~~~ x509_ac.c:357:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ ^~~~~~~~~~~~~~~~~~~ x509_ac.c:358:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^~~~~~~~~~~~~~ x509_ac.c:359:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ ^~~~~~~~ x509_ac.c:360:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ ^~~~~~~~ x509_ac.c:361:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^~~~~~~~~~~ x509_ac.c:363:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_ac.c:364:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^~~~~~~~~ x509_ac.c:365:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ ^~~~~~~~~~~~~~~~~~ x509_ac.c:366:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ ^~~~~~~~~~~~ x509_ac.c:367:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:368:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:370:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ ^~~~~~~~~ x509_ac.c:371:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ ^~~~~~~~~~~~~~~~~ x509_ac.c:372:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ ^~~~~~~~~ x509_ac.c:373:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ ^~~~~~~~~~~ x509_ac.c:374:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ ^~~~~~~~~~~~~~ x509_ac.c:375:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ ^~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:376:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ ^~~~~~~~~~~~~~~ x509_ac.c:377:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ ^~~~~~~~~~~~~~ x509_ac.c:378:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ ^~~~~~~~~~~~ x509_ac.c:379:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ ^~~~~~~~~~~ x509_ac.c:380:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ ^~~~~~ x509_ac.c:381:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ ^~~~~~~~ x509_ac.c:382:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ ^~~~~~~ x509_ac.c:383:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ ^~~~~~~~~~ x509_ac.c:384:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ ^~~~~~~~~~ x509_ac.c:385:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ ^~~~~~~~~~~~ x509_ac.c:386:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ ^~~~~~~~~~~ x509_ac.c:387:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ ^~~~~~~~ x509_ac.c:388:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_ac.c:390:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ ^~~~~~~~~~~ x509_ac.c:391:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ ^~~~~~~~~~ x509_ac.c:392:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:393:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ ^~~~~~~~~~~~~~~~ x509_ac.c:394:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 73 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIE -o x509_ac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o x509_pkcs10.c:248:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~ x509_pkcs10.c:249:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~ x509_pkcs10.c:250:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~ x509_pkcs10.c:251:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ ^~~~~~~~~~ x509_pkcs10.c:252:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~ x509_pkcs10.c:253:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~ x509_pkcs10.c:254:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_pkcs10.c:345:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:346:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:347:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~ x509_pkcs10.c:348:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ ^~~~~~~~~ x509_pkcs10.c:349:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:350:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ ^~~~~~~~~~~~ x509_pkcs10.c:351:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ ^~~~~~~~~~~ x509_pkcs10.c:352:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ ^~~~~~ x509_pkcs10.c:353:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ ^~~~~~~~ x509_pkcs10.c:354:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ ^~~~~~~ x509_pkcs10.c:355:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ x509_pkcs10.c:356:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~ x509_pkcs10.c:357:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ ^~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:358:10: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ ^~~~~~~~~~~ x509_pkcs10.c:359:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 22 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIE -o x509_pkcs10.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIE -o x509_ocsp_request.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o x509_ocsp_response.c:271:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:272:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~ x509_ocsp_response.c:273:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~ x509_ocsp_response.c:274:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:275:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~ x509_ocsp_response.c:276:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:277:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:278:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ x509_ocsp_response.c:279:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:280:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:281:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:282:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ ^~~~~~~~~~~ x509_ocsp_response.c:283:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~ x509_ocsp_response.c:284:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~ x509_ocsp_response.c:285:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:286:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_ocsp_response.c:287:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ ^~~~~~~~~~~~ x509_ocsp_response.c:288:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:289:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ ^~~~~~~~~~~~ x509_ocsp_response.c:290:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^~~~~~~~~ x509_ocsp_response.c:291:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:292:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:293:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^~~~~~~~~~~ x509_ocsp_response.c:294:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ ^~~~~~~~ x509_ocsp_response.c:295:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | ^~~~~~~~~~ x509_ocsp_response.c:297:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ ^~~~~~~~~~~ x509_ocsp_response.c:298:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~~ x509_ocsp_response.c:299:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^~~~~~~~~ x509_ocsp_response.c:300:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:413:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~ x509_ocsp_response.c:414:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:415:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_ocsp_response.c:416:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:460:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:461:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~ x509_ocsp_response.c:462:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:464:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~ x509_ocsp_response.c:465:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:466:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:467:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~~~ x509_ocsp_response.c:468:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:469:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:470:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_ocsp_response.c:471:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~ x509_ocsp_response.c:472:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ ^~~~~~~~~~~ x509_ocsp_response.c:473:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:474:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:475:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ ^~~~~~~~~~~ x509_ocsp_response.c:476:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ ^~~~~~~~ x509_ocsp_response.c:477:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | ^~~~~~~~~~ x509_ocsp_response.c:479:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ ^~~~~~~~~~~ x509_ocsp_response.c:480:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ ^~~~~~~~~~ x509_ocsp_response.c:481:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^~~~~~~~~ x509_ocsp_response.c:482:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:483:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ ^~~~~~~~~~~ x509_ocsp_response.c:484:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:485:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ ^~~~~~~ x509_ocsp_response.c:486:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ ^~~~~~~~~~~~~ x509_ocsp_response.c:487:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ x509_ocsp_response.c:488:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_ocsp_response.c:489:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:612:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:613:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:614:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:615:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^~~~~~~~~~~~~~~ x509_ocsp_response.c:616:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:617:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ ^~~~~~~~~~ x509_ocsp_response.c:618:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_ocsp_response.c:619:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 69 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIE -o x509_ocsp_response.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ar cru .libs/libstrongswan-x509.a x509_plugin.o x509_cert.o x509_crl.o x509_ac.o x509_pkcs10.o x509_ocsp_request.o x509_ocsp_response.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-x509.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIE -o revocation_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIE -o revocation_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ar cru .libs/libstrongswan-revocation.a revocation_plugin.o revocation_validator.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-revocation.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIE -o constraints_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIE -o constraints_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ar cru .libs/libstrongswan-constraints.a constraints_plugin.o constraints_validator.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-constraints.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIE -o pubkey_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIE -o pubkey_cert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ar cru .libs/libstrongswan-pubkey.a pubkey_plugin.o pubkey_cert.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pubkey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIE -o pkcs1_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIE -o pkcs1_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o pkcs1_builder.c:30:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs1_builder.c:31:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~ pkcs1_builder.c:32:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~ pkcs1_builder.c:33:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs1_builder.c:108:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "RSAPublicKey", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~ pkcs1_builder.c:109:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs1_builder.c:110:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:111:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs1_builder.c:157:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "RSAPrivateKey", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs1_builder.c:158:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs1_builder.c:159:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~ pkcs1_builder.c:160:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:161:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "privateExponent", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:162:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "prime1", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~ pkcs1_builder.c:163:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "prime2", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~ pkcs1_builder.c:164:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "exponent1", ASN1_INTEGER, ASN1_BODY }, /* 7 */ ^~~~~~~~~~~ pkcs1_builder.c:165:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "exponent2", ASN1_INTEGER, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~ pkcs1_builder.c:166:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~ pkcs1_builder.c:167:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "otherPrimeInfos", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:169:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "otherPrimeInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 11 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:170:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "prime", ASN1_INTEGER, ASN1_BODY }, /* 12 */ ^~~~~~~ pkcs1_builder.c:171:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "exponent", ASN1_INTEGER, ASN1_BODY }, /* 13 */ ^~~~~~~~~~ pkcs1_builder.c:172:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 14 */ ^~~~~~~~~~~~~ pkcs1_builder.c:173:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:174:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 25 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIE -o pkcs1_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ar cru .libs/libstrongswan-pkcs1.a pkcs1_plugin.o pkcs1_encoder.o pkcs1_builder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs1.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o pkcs7_generic.c:35:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "contentInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~ pkcs7_generic.c:36:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "contentType", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~ pkcs7_generic.c:37:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "content", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~ pkcs7_generic.c:39:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ pkcs7_generic.c:40:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 5 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIE -o pkcs7_generic.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o pkcs7_signed_data.c:115:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "signedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~ pkcs7_signed_data.c:116:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_signed_data.c:117:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digestAlgorithms", ASN1_SET, ASN1_LOOP }, /* 2 */ ^~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:118:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~ pkcs7_signed_data.c:119:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ pkcs7_signed_data.c:120:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "contentInfo", ASN1_EOC, ASN1_RAW }, /* 5 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:121:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certificates", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~ pkcs7_signed_data.c:123:12: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "certificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 7 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:124:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:125:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "crls", ASN1_CONTEXT_C_1, ASN1_OPT | ^~~~~~ pkcs7_signed_data.c:127:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "crl", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ ^~~~~ pkcs7_signed_data.c:128:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:129:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signerInfos", ASN1_SET, ASN1_LOOP }, /* 12 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:130:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signerInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ ^~~~~~~~~~~~ pkcs7_signed_data.c:131:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 14 */ ^~~~~~~~~ pkcs7_signed_data.c:132:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 15 */ ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:133:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 16 */ ^~~~~~~~ pkcs7_signed_data.c:134:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 17 */ ^~~~~~~~ pkcs7_signed_data.c:135:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 18 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:136:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "authenticatedAttributes", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:138:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ ^~~~~~~~~ pkcs7_signed_data.c:139:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "digestEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 21 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:140:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "encryptedDigest", ASN1_OCTET_STRING, ASN1_BODY }, /* 22 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:141:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "unauthenticatedAttributes", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 23 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:142:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 24 */ ^~~~~~~~~ pkcs7_signed_data.c:143:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ pkcs7_signed_data.c:144:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 27 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIE -o pkcs7_signed_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o pkcs7_encrypted_data.c:74:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "encryptedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:75:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_encrypted_data.c:76:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:77:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~ pkcs7_encrypted_data.c:78:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:79:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:80:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 7 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIE -o pkcs7_encrypted_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o pkcs7_enveloped_data.c:55:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "envelopedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:56:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_enveloped_data.c:57:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "recipientInfos", ASN1_SET, ASN1_LOOP }, /* 2 */ ^~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:58:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "recipientInfo", ASN1_SEQUENCE, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:59:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~ pkcs7_enveloped_data.c:60:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:61:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ ^~~~~~~~ pkcs7_enveloped_data.c:62:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 7 */ ^~~~~~~~ pkcs7_enveloped_data.c:63:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 8 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:64:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "encryptedKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~~ pkcs7_enveloped_data.c:65:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ pkcs7_enveloped_data.c:66:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:67:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 12 */ ^~~~~~~~~~~~~ pkcs7_enveloped_data.c:68:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:69:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 14 */ ^~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:70:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 16 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIE -o pkcs7_enveloped_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIE -o pkcs7_data.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o pkcs7_attributes.c:208:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "attributes", ASN1_SET, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~ pkcs7_attributes.c:209:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~ pkcs7_attributes.c:210:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "type", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~ pkcs7_attributes.c:211:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "values", ASN1_SET, ASN1_LOOP }, /* 3 */ ^~~~~~~~ pkcs7_attributes.c:212:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "value", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~ pkcs7_attributes.c:213:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~ pkcs7_attributes.c:214:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ pkcs7_attributes.c:215:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIE -o pkcs7_attributes.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIE -o pkcs7_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ar cru .libs/libstrongswan-pkcs7.a pkcs7_generic.o pkcs7_signed_data.o pkcs7_encrypted_data.o pkcs7_enveloped_data.o pkcs7_data.o pkcs7_attributes.o pkcs7_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs7.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIE -o pkcs8_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o pkcs8_builder.c:29:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "privateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~ pkcs8_builder.c:30:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs8_builder.c:31:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "privateKeyAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:32:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "privateKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~ pkcs8_builder.c:33:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "attributes", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~ pkcs8_builder.c:34:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ pkcs8_builder.c:35:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs8_builder.c:141:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "encryptedPrivateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:142:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:143:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptedData", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~ pkcs8_builder.c:144:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 11 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIE -o pkcs8_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ar cru .libs/libstrongswan-pkcs8.a pkcs8_plugin.o pkcs8_builder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs8.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIE -o pkcs12_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o pkcs12_decode.c:109:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "CertBag", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ ^~~~~~~~~ pkcs12_decode.c:110:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certId", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~ pkcs12_decode.c:111:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ pkcs12_decode.c:112:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:175:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "SafeContents", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ pkcs12_decode.c:176:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "SafeBag", ASN1_SEQUENCE, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs12_decode.c:177:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "bagId", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~ pkcs12_decode.c:178:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "bagValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 3 */ ^~~~~~~~~~ pkcs12_decode.c:179:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "bagAttr", ASN1_SET, ASN1_OPT|ASN1_RAW }, /* 4 */ ^~~~~~~~~ pkcs12_decode.c:180:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ pkcs12_decode.c:181:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ pkcs12_decode.c:182:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:255:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "AuthenticatedSafe", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ pkcs12_decode.c:256:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "ContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~ pkcs12_decode.c:257:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ pkcs12_decode.c:258:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:374:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~ pkcs12_decode.c:375:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~ pkcs12_decode.c:376:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~ pkcs12_decode.c:377:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:427:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PFX", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~ pkcs12_decode.c:428:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs12_decode.c:429:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "authSafe", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ ^~~~~~~~~~ pkcs12_decode.c:430:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "macData", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 3 */ ^~~~~~~~~ pkcs12_decode.c:431:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "mac", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ ^~~~~ pkcs12_decode.c:432:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "macSalt", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ ^~~~~~~~~ pkcs12_decode.c:433:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "iterations", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~ pkcs12_decode.c:434:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ pkcs12_decode.c:435:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 29 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIE -o pkcs12_decode.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ar cru .libs/libstrongswan-pkcs12.a pkcs12_plugin.o pkcs12_decode.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs12.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIE -o pgp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIE -o pgp_utils.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIE -o pgp_cert.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIE -o pgp_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIE -o pgp_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ar cru .libs/libstrongswan-pgp.a pgp_plugin.o pgp_utils.o pgp_cert.o pgp_encoder.o pgp_builder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pgp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIE -o dnskey_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIE -o dnskey_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIE -o dnskey_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ar cru .libs/libstrongswan-dnskey.a dnskey_plugin.o dnskey_builder.o dnskey_encoder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-dnskey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIE -o sshkey_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o sshkey_builder.c:93:12: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strpfx(format.ptr, ECDSA_PREFIX)) ^~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIE -o sshkey_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIE -o sshkey_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ar cru .libs/libstrongswan-sshkey.a sshkey_plugin.o sshkey_builder.o sshkey_encoder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-sshkey.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIE -o pem_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o pem_builder.c:47:31: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (ch->len >= len && strneq(ch->ptr, pattern, len)) ^~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ pem_builder.c:295:33: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] iv = chunk_from_hex(value, iv_buf); ^~~~~~ ../../../../src/libstrongswan/utils/chunk.h:165:43: note: passing argument to parameter 'buf' here chunk_t chunk_from_hex(chunk_t hex, char *buf); ^ pem_builder.c:323:36: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_from_base64(data, dst.ptr); ^~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:188:49: note: passing argument to parameter 'buf' here chunk_t chunk_from_base64(chunk_t base64, char *buf); ^ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIE -o pem_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o pem_encoder.c:138:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] written = snprintf(pos, len, "-----BEGIN %s-----\n", label); ^~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:69:29: note: expanded from macro 'snprintf' __builtin___snprintf_chk (str, len, __USE_FORTIFY_LEVEL - 1, __bos (str), \ ^~~ pem_encoder.c:150:42: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pem_line = chunk_to_base64(asn1_line, pos); ^~~ ../../../../src/libstrongswan/utils/chunk.h:177:46: note: passing argument to parameter 'buf' here chunk_t chunk_to_base64(chunk_t chunk, char *buf); ^ pem_encoder.c:161:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] written = snprintf(pos, len, "-----END %s-----", label); ^~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:69:29: note: expanded from macro 'snprintf' __builtin___snprintf_chk (str, len, __USE_FORTIFY_LEVEL - 1, __bos (str), \ ^~~ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIE -o pem_encoder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ar cru .libs/libstrongswan-pem.a pem_plugin.o pem_builder.o pem_encoder.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pem.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIE -o curl_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c:215:33: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIE -o curl_fetcher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -L/usr/lib /usr/lib/x86_64-linux-gnu/libcurl.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ar cru .libs/libstrongswan-curl.a curl_plugin.o curl_fetcher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-curl.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIE -o ldap_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIE -o ldap_fetcher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -L/usr/lib -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ar cru .libs/libstrongswan-ldap.a ldap_plugin.o ldap_fetcher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ldap.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o openssl_plugin.c:261:41: warning: passing 'char [32]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng->get_bytes(rng, sizeof(buf), buf)) ^~~ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIE -o openssl_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIE -o openssl_util.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIE -o openssl_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIE -o openssl_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIE -o openssl_sha1_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIE -o openssl_diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o openssl_rsa_private_key.c:201:52: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = RSA_private_decrypt(crypto.len, crypto.ptr, decrypted, ^~~~~~~~~ /usr/include/openssl/rsa.h:342:40: note: passing argument to parameter 'to' here unsigned char *to, RSA *rsa, int padding); ^ openssl_rsa_private_key.c:209:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *plain = chunk_create(decrypted, len); ^~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIE -o openssl_rsa_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o openssl_rsa_public_key.c:78:58: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = RSA_public_decrypt(signature.len, signature.ptr, buf, this->rsa, ^~~ /usr/include/openssl/rsa.h:340:39: note: passing argument to parameter 'to' here unsigned char *to, RSA *rsa, int padding); ^ openssl_rsa_public_key.c:82:50: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] valid = chunk_equals_const(data, chunk_create(buf, len)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ openssl_rsa_public_key.c:186:49: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = RSA_public_encrypt(plain.len, plain.ptr, encrypted, ^~~~~~~~~ /usr/include/openssl/rsa.h:336:39: note: passing argument to parameter 'to' here unsigned char *to, RSA *rsa, int padding); ^ openssl_rsa_public_key.c:194:25: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *crypto = chunk_create(encrypted, len); ^~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIE -o openssl_rsa_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIE -o openssl_ec_diffie_hellman.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o openssl_ec_private_key.c:133:53: warning: passing 'int *' to parameter of type 'unsigned int *' converts between pointers to integer types with different sign [-Wpointer-sign] built = ECDSA_sign(0, hash.ptr, hash.len, sig.ptr, &siglen, this->ec) == 1; ^~~~~~~ /usr/include/openssl/ecdsa.h:191:50: note: passing argument to parameter 'siglen' here unsigned char *sig, unsigned int *siglen, EC_KEY *eckey); ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIE -o openssl_ec_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIE -o openssl_ec_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c:775:28: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] if (asprintf(&uri, "%Y", id) > 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ openssl_x509.c:844:27: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] if (asprintf(&uri, "%Y", id) > 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIE -o openssl_x509.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIE -o openssl_crl.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIE -o openssl_pkcs7.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIE -o openssl_pkcs12.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o openssl_rng.c:52:20: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] return RAND_bytes((char*)buffer, bytes) == 1; ^~~~~~~~~~~~~ /usr/include/openssl/rand.h:101:31: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf, int num); ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIE -o openssl_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIE -o openssl_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_gcm.c -fPIE -o openssl_gcm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -L/usr/lib -lcrypto -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ar cru .libs/libstrongswan-openssl.a openssl_plugin.o openssl_util.o openssl_crypter.o openssl_hasher.o openssl_sha1_prf.o openssl_diffie_hellman.o openssl_rsa_private_key.o openssl_rsa_public_key.o openssl_ec_diffie_hellman.o openssl_ec_private_key.o openssl_ec_public_key.o openssl_x509.o openssl_crl.o openssl_pkcs7.o openssl_pkcs12.o openssl_rng.o openssl_hmac.o openssl_gcm.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-openssl.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o gcrypt_plugin.c:49:1: warning: 'gcry_thread_cbs' is deprecated [-Wdeprecated-declarations] GCRY_THREAD_OPTION_PTHREAD_IMPL; ^ /usr/include/gcrypt.h:225:17: note: expanded from macro 'GCRY_THREAD_OPTION_PTHREAD_IMPL' static struct gcry_thread_cbs gcry_threads_pthread = { \ ^ /usr/include/gcrypt.h:211:8: note: 'gcry_thread_cbs' has been explicitly marked deprecated here struct gcry_thread_cbs ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIE -o gcrypt_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIE -o gcrypt_rsa_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o gcrypt_rsa_private_key.c:61:12: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] data.ptr = (char*)gcry_sexp_nth_data(token, 1, &data.len); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIE -o gcrypt_rsa_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIE -o gcrypt_dh.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIE -o gcrypt_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIE -o gcrypt_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIE -o gcrypt_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -L/usr/lib -lgcrypt /usr/lib/x86_64-linux-gnu/libgpg-error.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ar cru .libs/libstrongswan-gcrypt.a gcrypt_plugin.o gcrypt_rsa_public_key.o gcrypt_rsa_private_key.o gcrypt_dh.o gcrypt_rng.o gcrypt_crypter.o gcrypt_hasher.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-gcrypt.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIE -o fips_prf_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIE -o fips_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ar cru .libs/libstrongswan-fips-prf.a fips_prf_plugin.o fips_prf.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-fips-prf.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIE -o agent_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o agent_private_key.c:182:22: warning: passing 'char [2048]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] blob = chunk_create(buf, sizeof(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ agent_private_key.c:282:22: warning: passing 'char [2048]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] blob = chunk_create(buf, sizeof(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIE -o agent_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ar cru .libs/libstrongswan-agent.a agent_plugin.o agent_private_key.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-agent.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIE -o pkcs11_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o pkcs11_library.c:1088:12: warning: passing 'unsigned char [32]' to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strnlen(info.manufacturerID, sizeof(info.manufacturerID))); ^~~~~~~~~~~~~~~~~~~ /usr/include/string.h:401:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ pkcs11_library.c:1087:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.manufacturerID, ^~~~~~~~~~~~~~~~~~~ pkcs11_library.c:947:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len) ^ pkcs11_library.c:1090:12: warning: passing 'unsigned char [32]' to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strnlen(info.libraryDescription, sizeof(info.libraryDescription))); ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/string.h:401:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ pkcs11_library.c:1089:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.libraryDescription, ^~~~~~~~~~~~~~~~~~~~~~~ pkcs11_library.c:947:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len) ^ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIE -o pkcs11_library.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIE -o pkcs11_creds.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIE -o pkcs11_private_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o pkcs11_public_key.c:124:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:125:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:126:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "algorithm", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ pkcs11_public_key.c:127:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "namedCurve", ASN1_OID, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~~ pkcs11_public_key.c:128:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:129:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 6 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIE -o pkcs11_public_key.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIE -o pkcs11_hasher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIE -o pkcs11_rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIE -o pkcs11_dh.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o pkcs11_manager.c:121:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.label, sizeof(info.label)); ^~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ pkcs11_manager.c:122:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.manufacturerID, sizeof(info.manufacturerID)); ^~~~~~~~~~~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ pkcs11_manager.c:123:22: warning: passing 'unsigned char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.model, sizeof(info.model)); ^~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ pkcs11_manager.c:145:22: warning: passing 'unsigned char [64]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.slotDescription, sizeof(info.slotDescription)); ^~~~~~~~~~~~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIE -o pkcs11_manager.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ar cru .libs/libstrongswan-pkcs11.a pkcs11_plugin.o pkcs11_library.o pkcs11_creds.o pkcs11_private_key.o pkcs11_public_key.o pkcs11_hasher.o pkcs11_rng.o pkcs11_dh.o pkcs11_manager.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-pkcs11.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIE -o ctr_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o ctr_ipsec_crypter.c:58:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] state = chunk_create((char*)&this->state, bs); ^~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ctr_ipsec_crypter.c:66:59: warning: passing 'char [bs]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!this->crypter->encrypt(this->crypter, chunk_create(block, bs), ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ctr_ipsec_crypter.c:67:23: warning: passing 'char [is]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(iv, is), NULL)) ^~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ctr_ipsec_crypter.c:77:19: warning: passing 'char [bs]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out.ptr, block, min(in.len, bs)); ^~~~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:37: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIE -o ctr_ipsec_crypter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ar cru .libs/libstrongswan-ctr.a ctr_plugin.o ctr_ipsec_crypter.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ctr.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIE -o ccm_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o ccm_aead.c:160:19: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out.ptr, block, min(in.len, BLOCK_SIZE)); ^~~~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:37: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ ccm_aead.c:183:9: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(icv, ctr, this->icv_size); ^~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ ccm_aead.c:183:14: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(icv, ctr, this->icv_size); ^~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:37: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ ccm_aead.c:212:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] build_b0(this, plain, assoc, iv, chunk.ptr); ^~~~~~~~~ ccm_aead.c:104:25: note: passing argument to parameter 'out' here chunk_t iv, char *out) ^ ccm_aead.c:213:6: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] pos = chunk.ptr + BLOCK_SIZE; ^ ~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:269:45: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return create_icv(this, plain, assoc, iv, encrypted->ptr + plain.len) && ^~~~~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:191:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ ccm_aead.c:272:44: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return create_icv(this, plain, assoc, iv, plain.ptr + plain.len) && ^~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:191:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ ccm_aead.c:290:9: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] encrypted.ptr + encrypted.len); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:254:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ ccm_aead.c:294:8: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] encrypted.ptr + encrypted.len); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:254:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ 9 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIE -o ccm_aead.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ar cru .libs/libstrongswan-ccm.a ccm_plugin.o ccm_aead.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ccm.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIE -o gcm_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o gcm_aead.c:121:12: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(z, v, BLOCK_SIZE); ^ ../../../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ gcm_aead.c:121:15: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(z, v, BLOCK_SIZE); ^ ../../../../src/libstrongswan/utils/utils/memory.h:83:37: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ gcm_aead.c:148:10: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(y, x.ptr, BLOCK_SIZE); ^ ../../../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ gcm_aead.c:173:17: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(x.ptr, tmp, min(BLOCK_SIZE, x.len)); ^~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:37: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ gcm_aead.c:200:60: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return this->crypter->encrypt(this->crypter, chunk_create(h, BLOCK_SIZE), ^ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ gcm_aead.c:238:6: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] pos = chunk.ptr; ^ ~~~~~~~~~ gcm_aead.c:288:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] create_j(this, iv.ptr, j); ^~~~~~ gcm_aead.c:183:54: note: passing argument to parameter 'iv' here static void create_j(private_gcm_aead_t *this, char *iv, char *j) ^ gcm_aead.c:296:9: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] j, encrypted->ptr + encrypted->len - this->icv_size); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcm_aead.c:226:24: note: passing argument to parameter 'icv' here char *j, char *icv) ^ gcm_aead.c:299:40: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] create_icv(this, assoc, plain, j, plain.ptr + plain.len); ^~~~~~~~~~~~~~~~~~~~~ gcm_aead.c:226:24: note: passing argument to parameter 'icv' here char *j, char *icv) ^ gcm_aead.c:313:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] create_j(this, iv.ptr, j); ^~~~~~ gcm_aead.c:183:54: note: passing argument to parameter 'iv' here static void create_j(private_gcm_aead_t *this, char *iv, char *j) ^ gcm_aead.c:316:45: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (!verify_icv(this, assoc, encrypted, j, encrypted.ptr + encrypted.len)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcm_aead.c:274:24: note: passing argument to parameter 'icv' here char *j, char *icv) ^ 11 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIE -o gcm_aead.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ar cru .libs/libstrongswan-gcm.a gcm_plugin.o gcm_aead.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-gcm.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making all in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIE -o test_vectors_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o test_vectors/3des_cbc.c:23:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x62\x7f\x46\x0e\x08\x10\x4a\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x8e\x29\xf7\x5e\xa7\x7e\x54\x75", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:27:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x32\x6a\x49\x4c\xd3\x3f\xe7\x56", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:28:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xb2\x2b\x8d\x66\xde\x97\x06\x92" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:36:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x37\xae\x5e\xbf\x46\xdf\xf2\xdc" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x3d\x1d\xe3\xcc\x13\x2e\x3b\x65", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x84\x40\x1f\x78\xfe\x6c\x10\x87\x6d\x8e\xa2\x30\x94\xea\x53\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x7b\x1f\x7c\x7e\x3b\x1c\x94\x8e\xbd\x04\xa7\x5f\xfb\xa7\xd2\xf5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIE -o test_vectors/3des_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o test_vectors/aes_cbc.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b\x51\x2e\x03\xd5\x34\x12\x00\x06", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:24:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30\xb4\x22\xda\x80\x2c\x9f\xac\x41", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:25:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xe3\x53\x77\x9c\x10\x79\xae\xb8\x27\x08\x94\x2d\xbe\x77\x18\x1a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:34:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0\x61\x1b\xbb\x3e\x20\x25\xa4\x5a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28\xdd\xb3\xba\x69\x5a\x2e\x6f\x58", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:36:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:38:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a\x3a\x86\x30\x28\xb5\xe1\xdc\x0a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x56\xe4\x7a\x38\xc5\x59\x89\x74\xbc\x46\x90\x3d\xba\x29\x03\x49", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:48:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c\x44\x69\x9e\xd7\xdb\x51\xb7\xd9", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:49:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e\x6a\xff\x6a\xf0\x86\x9f\x71\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:64:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:66:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x76\x49\xab\xac\x81\x19\xb2\x46\xce\xe9\x8e\x9b\x12\xe9\x19\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52\xc8\x10\xf3\x2b\x80\x90\x79\xe5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:84:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:88:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d\x71\x78\x18\x3a\x9f\xa0\x71\xe8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:99:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe\x2b\x73\xae\xf0\x85\x7d\x77\x81" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:101:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:102:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:106:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIE -o test_vectors/aes_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o test_vectors/aes_ctr.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc\x4b\xf7\xa5\x76\x55\x77\xf3\x9e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:26:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:27:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79\x2d\x61\x75\xa3\x26\x13\x11\xb8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7\x43\xd6\xce\x1f\x32\x53\x91\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:38:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:40:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x51\x04\xa1\x06\x16\x8a\x72\xd9\x79\x0d\x41\xee\x8e\xda\xd3\x88" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x76\x91\xbe\x03\x5e\x50\x20\xa8\xac\x6e\x61\x85\x29\xf9\xa0\xdc" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x27\x77\x7f\x3f\x4a\x17\x86\xf0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:55:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xc1\xcf\x48\xa8\x9f\x2f\xfd\xd9\xcf\x46\x52\xe9\xef\xdb\x72\xd7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:69:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8\x4e\x79\x35\xa0\x03\xcb\xe9\x28", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:78:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c\x19\xe7\x34\x08\x19\xe0\xf6\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:82:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:84:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x45\x32\x43\xfc\x60\x9b\x23\x32\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x02\xbf\x39\x1e\xe8\xec\xb1\x59\xb9\x59\x61\x7b\x09\x65\x27\x9b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x5c\xbd\x60\x27\x8d\xcc\x09\x12", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:97:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:100:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x96\x89\x3f\xc5\x5e\x5c\x72\x2f\x54\x0b\x7d\xd1\xdd\xf7\xe7\x58" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:110:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f\x4c\x8a\x05\x42\xc8\x69\x6f\x6c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:113:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:114:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:115:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7\x56\x08\x63\xdc\x71\xe3\xe0\xc0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb\x07\x96\x36\x58\x79\xef\xf8\x86" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:126:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:127:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c\x49\xee\x00\x0b\x80\x4e\xb2\xa9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:138:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xff\x7a\x61\x7c\xe6\x91\x48\xe4\xf1\x72\x6e\x2f\x43\x58\x1d\xe2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:141:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x51\xa5\x1d\x70\xa1\xc1\x11\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:142:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:145:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xeb\x6c\x52\x82\x1d\x0b\xbb\xf7\xce\x75\x94\x46\x2a\xca\x4f\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIE -o test_vectors/aes_ctr.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o test_vectors/aes_xcbc.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/aes_xcbc.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c\x45\x73\xdf\xd5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:30:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "", ^~ test_vectors/aes_xcbc.c:32:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c\x45\x73\xdf\xd5\x84\xd7\x9f\x29" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02", ^~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x5b\x37\x65\x80\xae\x2f\x19\xaf\xe7\x21\x9c\xee" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02", ^~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x5b\x37\x65\x80\xae\x2f\x19\xaf\xe7\x21\x9c\xee\xf1\x72\x75\x6f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:57:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:58:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:59:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7\x99\x98\xa4\x39" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:64:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:65:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:66:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7\x99\x98\xa4\x39\x4f\xf7\xa2\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:74:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:75:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:77:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x47\xf5\x1b\x45\x64\x96\x62\x15\xb8\x98\x5c\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:85:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x47\xf5\x1b\x45\x64\x96\x62\x15\xb8\x98\x5c\x63\x05\x5e\xd3\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:94:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3\x68\x07\x73\x4b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:101:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:102:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:104:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3\x68\x07\x73\x4b\xd5\x28\x3f\xd4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:112:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:113:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:115:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x0f\xa0\x87\xaf\x7d\x86\x6e\x76\x53\x43\x4e\x60\x2f\xdd\xe8\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:125:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:127:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x8c\xd3\xc9\x3a\xe5\x98\xa9\x80\x30\x06\xff\xb6\x7c\x40\xe9\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIE -o test_vectors/aes_xcbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o test_vectors/aes_cmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "", ^~ test_vectors/aes_cmac.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xbb\x1d\x69\x29\xe9\x59\x37\x28\x7f\xa3\x7d\x12\x9b\x75\x67\x46" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:33:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:34:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:43:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:44:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30\x30\xca\x32\x61\x14\x97\xc8\x27" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:55:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:56:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:60:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92\xfc\x49\x74\x17\x79\x36\x3c\xfe" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:70:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:72:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x84\xa3\x48\xa4\xa4\x5d\x23\x5b\xab\xff\xfc\x0d\x2b\x4d\xa0\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:80:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:81:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x98\x0a\xe8\x7b\x5f\x4c\x9c\x52\x14\xf5\xb6\xa8\x45\x5e\x4c\x2d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:91:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:92:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:94:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x29\x0d\x9e\x11\x2e\xdb\x09\xee\x14\x1f\xcf\x64\xc0\xb7\x2f\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:102:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:103:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/aes_cmac.c:104:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xbb\x1d\x69\x29\xe9\x59\x37\x28\x7f\xa3\x7d\x12" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:113:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:114:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:115:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44\xf7\x9b\xdd\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:124:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:127:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30\x30\xca\x32\x61" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:135:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:136:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:140:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92\xfc\x49\x74\x17" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 33 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIE -o test_vectors/aes_cmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o test_vectors/aes_ccm.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05\x2e\x01\xd1\xfc\x5d\x82\x66\x2e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x30\x07\xa1\xe2\xa2\xc7\x55\x24", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x19\xc8\x81\xf6\xe9\x86\xff\x93\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:31:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:41:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xd3\x01\x5a\xd8\x30\x60\x15\x56", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:42:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:44:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x87\xa3\x36\xfd\x96\xb3\x93\x78\xa9\x28\x63\xba\x12\xa3\x14\x85" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:46:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19\xfc\x70\xc4\x6d\x8e\xb7\x99\xab" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:54:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1\xa3\xf0\xff\xdd\x4e\x4b\x12\x75" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:56:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x26\xf2\x21\x8d\x50\x20\xda\xe2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:57:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:59:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc\xad\x0c\x7a\x63\xf6\x61\xfd\x9b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42\xef\x7a\xd3\xce\xfc\x84\x60\x62" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:67:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x86\x84\xb6\xcd\xef\x09\x2e\x94", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:68:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x02\x65\x78\x3c\xe9\x21\x30\x91\xb1\xb9\xda\x76\x9a\x78\x6d\x95" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:70:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c\x43\x69\x3a\x2d\x8e\x70\xad\x7e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:72:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62\x5d\x51\xc2\x16\xd8\xbd\x06\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:80:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a\xbd\x01\x99\xd5\x8a\xdf\x71\x3a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xad\x8e\xc1\x53\x0a\xcf\x2d\xbe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:84:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b\x78\x2b\x94\x02\x29\x0f\x42\x27" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:86:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:88:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x19\xb8\x61\x33\x45\x2b\x43\x96\x6f\x51\xd0\x20\x30\x7d\x9b\xc6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c\x45\x41\xb8\xbd\x5c\xa7\xc2\x32" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:99:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:100:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b\x13\x02\x01\x0c\x83\x4c\x96\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:102:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6\x83\x72\x07\x4f\xcf\xfa\x66\x89" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:104:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:112:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83\x8c\x76\x95\xd4\xb6\xdc\xf3\x46" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:115:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x07\xcb\xcc\x0e\xe6\x33\xbf\xf5", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:116:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:118:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:120:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x83\x6f\x40\x87\x72\xcf\xc1\x13\xef\xbb\x80\x21\x04\x6c\x58\x09" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:128:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1\xff\x80\x2e\x48\x7d\x82\xf8\xb9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:130:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x78\x35\x82\x81\x7f\x88\x94\x68", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:131:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:137:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:139:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:140:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:142:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x71\x99\xfa\xf4\x44\x12\x68\x9b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:148:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:151:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:152:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:158:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:160:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:161:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:163:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:165:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:176:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:178:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:179:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:181:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:183:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:191:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:193:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:194:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:196:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:198:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:206:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:208:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:209:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:211:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:213:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:221:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c\x45\x41\xb8\xbd\x5c\xa7\xc2\x32" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:224:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:225:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b\x13\x02\x01\x0c\x83\x4c\x96\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:227:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6\x83\x72\x07\x4f\xcf\xfa\x66\x89" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:229:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x2b\x94\x71\x1a\xd3\x28\x21\xe5\xe2\xeb\x75\xe8\x09\x98\x9c\x0a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:237:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c\x45\x41\xb8\xbd\x5c\xa7\xc2\x32" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:239:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:240:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b\x13\x02\x01\x0c\x83\x4c\x96\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:242:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6\x83\x72\x07\x4f\xcf\xfa\x66\x89" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:244:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x48\x19\x60\xbb\x65\xa8\x00\xb8\x26\xf1\x7f\x16\x1f\x3c\xfc\x6d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIE -o test_vectors/aes_ccm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o test_vectors/aes_gcm.c:31:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:33:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:34:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "", ^~ test_vectors/aes_gcm.c:35:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61\x36\x7f\x1d\x57\xa4\xe7\x45\x5a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:43:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:44:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x03\x88\xda\xce\x60\xb6\xa3\x92\xf3\x28\xc2\xb9\x71\xb2\xfe\x78" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:52:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:53:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:57:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [73]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:66:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:69:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:73:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:84:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:85:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:98:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:100:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:101:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [61]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:105:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:107:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:116:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:118:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:119:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "", ^~ test_vectors/aes_gcm.c:120:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b\xa0\x0e\xd1\xf3\x12\x57\x24\x35", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:125:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:127:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:128:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41\x1c\x26\x7e\x43\x84\xb0\xf6\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:135:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:137:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:138:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:142:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:151:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:153:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:154:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [61]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:158:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:160:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:169:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:172:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:173:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "", ^~ test_vectors/aes_gcm.c:174:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:179:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:182:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:183:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:184:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e\x07\x4e\xc5\xd3\xba\xf3\x9d\x18" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:190:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:193:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:194:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:198:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:207:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:210:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:211:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:213:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [61]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:217:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:230:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:232:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:233:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:238:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [79]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:247:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:249:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:250:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:255:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [83]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:265:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:268:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:269:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:274:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [79]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:283:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:286:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:287:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:292:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [83]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:306:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:308:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:309:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [70]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:314:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:319:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [87]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:329:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:331:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:332:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [70]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:337:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:342:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [87]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:352:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:355:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:356:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [70]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:361:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:366:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [87]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 90 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIE -o test_vectors/aes_gcm.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o test_vectors/chacha20poly1305.c:24:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a\xf3\x33\x88\x86\x04\xf6\xb5\xf0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x01\x02\x03\x04\x05\x06\x07\x08", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xf3\x33\x88\x86\x00\x00\x00\x00\x00\x00\x4e\x91", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [266]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x49\x6e\x74\x65\x72\x6e\x65\x74\x2d\x44\x72\x61\x66\x74\x73\x20" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:46:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [282]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x64\xa0\x86\x15\x75\x86\x1a\xf4\x60\xf0\x62\xc7\x9b\xe6\x43\xbd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:72:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:75:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x10\x11\x12\x13\x14\x15\x16\x17", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x01\x02\x03\x04\x00\x00\x00\x05", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:77:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [89]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x45\x00\x00\x54\xa6\xf2\x00\x00\x40\x01\xe7\x78\xc6\x33\x64\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:83:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [105]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x24\x03\x94\x28\xb9\x7f\x41\x7e\x3c\x13\x75\x3a\x4f\x05\x08\x7b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:98:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:101:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x10\x11\x12\x13\x14\x15\x16\x17", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:102:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:104:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x0c\x00\x00\x40\x01\x00\x00\x00\x0a\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:105:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [30]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x61\x03\x94\x70\x1f\x8d\x01\x7f\x7c\x12\x92\x48\x89\x6b\x71\xbf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 15 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIE -o test_vectors/chacha20poly1305.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o test_vectors/blowfish.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF\xF0\xE1\xD2\xC3\xB4\xA5\x96\x87", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xFE\xDC\xBA\x98\x76\x54\x32\x10", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:27:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "7654321 Now is the time for \0\0\0\0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:28:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x6B\x77\xB4\xD6\x30\x06\xDE\xE6\x05\xB1\x56\xE2\x74\x03\x97\x93" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x30\x31\x32\x33\x34\x35\x36" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x31\x32\x33\x34\x35\x36\x37\x38", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:41:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "The quick brown fox jumped over the lazy dog\0\0\0\0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x27\x68\x55\xca\x6c\x0d\x60\xf7\xd9\x70\x82\x10\x44\x0c\x10\x72" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIE -o test_vectors/blowfish.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o test_vectors/camellia_cbc.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x41\x0E\x33\xF3\x16\xDF\x4A\x72\xAA\x2B\xCD\x41\x14\xE2\x31\x4D", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x78\x35\x78\x66\xFD\x8B\x2C\xAE\xD4\xD1\xBB\xA3\xCF\xD5\x34\x0A", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x94\x1A\xC6\x45\x3C\x3F\x48\xA1\x69\xC2\xF4\xFE\x2B\xBE\x55\x32", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:63:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:64:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x29\x2C\x5B\xBF\xD7\x72\xAD\x27\x95\x09\x12\x0F\x3F\x0A\xCD\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:65:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:73:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:75:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x06\x36\x9B\x36\x08\xAE\x43\xCA\x79\xC8\x8B\xCF\x49\x7F\x67\x71", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:77:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:85:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:87:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:88:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xE6\x84\x42\x17\x16\xFC\x0B\x01\xAE\xB5\xC6\x76\x51\x20\xF9\x5F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIE -o test_vectors/camellia_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o test_vectors/camellia_ctr.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc\x4b\xf7\xa5\x76\x55\x77\xf3\x9e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:26:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:27:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xd0\x9d\xc2\x9a\x82\x14\x61\x9a\x20\x87\x7c\x76\xdb\x1f\x0b\x3f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7\x43\xd6\xce\x1f\x32\x53\x91\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:38:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:40:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xdb\xf3\xc7\x8d\xc0\x83\x96\xd4\xda\x7c\x90\x77\x65\xbb\xcb\x44" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x76\x91\xbe\x03\x5e\x50\x20\xa8\xac\x6e\x61\x85\x29\xf9\xa0\xdc" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x27\x77\x7f\x3f\x4a\x17\x86\xf0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:55:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xb1\x9d\x1f\xcd\xcb\x75\xeb\x88\x2f\x84\x9c\xe2\x4d\x85\xcf\x73" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:69:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x23\x79\x39\x9e\x8a\x8d\x2b\x2b\x16\x70\x2f\xc7\x8b\x9e\x96\x96", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:78:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c\x19\xe7\x34\x08\x19\xe0\xf6\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:82:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:84:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x7d\xef\x34\xf7\xa5\xd0\xe4\x15\x67\x4b\x7f\xfc\xae\x67\xc7\x5d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x02\xbf\x39\x1e\xe8\xec\xb1\x59\xb9\x59\x61\x7b\x09\x65\x27\x9b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x5c\xbd\x60\x27\x8d\xcc\x09\x12", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:97:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:100:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x57\x10\xe5\x56\xe1\x48\x7a\x20\xb5\xac\x0e\x73\xf1\x9e\x4e\x78" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:110:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f\x4c\x8a\x05\x42\xc8\x69\x6f\x6c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:113:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:114:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:115:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x34\x01\xf9\xc8\x24\x7e\xff\xce\xbd\x69\x94\x71\x4c\x1b\xbb\x11", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb\x07\x96\x36\x58\x79\xef\xf8\x86" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:126:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:127:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xd6\xc3\x03\x92\x24\x6f\x78\x08\xa8\x3c\x2b\x22\xa8\x83\x9e\x45" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:138:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xff\x7a\x61\x7c\xe6\x91\x48\xe4\xf1\x72\x6e\x2f\x43\x58\x1d\xe2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:141:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x51\xa5\x1d\x70\xa1\xc1\x11\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:142:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:145:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xa4\xda\x23\xfc\xe6\xa5\xff\xaa\x6d\x64\xae\x9a\x06\x52\xa4\x2c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIE -o test_vectors/camellia_ctr.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o test_vectors/camellia_xcbc.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x3d\x04\x2d\xd4\xe7\xbc\x79\x1c\xee\x32\x04\x15", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:31:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:32:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:34:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x3d\x04\x2d\xd4\xe7\xbc\x79\x1c\xee\x32\x04\x15\xc5\xe3\x26\xd6", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:43:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:45:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb9\x16\xb4\x23\x42\x0a\x90\x6c\xd7\xd7\xb6\x72\xa2\x4e\x97\x6f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:53:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:55:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:57:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb9\x71\x46\x36\x9d\x31\x94\x0f\xf5\x7a\x0d\xdf\x22\x33\xc1\xd2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 12 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIE -o test_vectors/camellia_xcbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o test_vectors/cast.c:23:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x23\x45\x67\x12\x34\x56\x78\x23\x45\x67\x89\x34\x56\x78\x9A", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/cast.c:24:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/cast.c:25:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x01\x23\x45\x67\x89\xAB\xCD\xEF", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/cast.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x23\x8B\x4F\xE5\x84\x7E\x44\xB2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIE -o test_vectors/cast.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o test_vectors/des.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x41\xAD\x06\x85\x48\x80\x9D\x02", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:29:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:38:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xB1\x0F\x84\x30\x97\xA0\xF9\x32", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:39:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:48:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:49:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x41\xAD\x06\x85\x48\x80\x9D\x02", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:50:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:58:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:59:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:60:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xB1\x0F\x84\x30\x97\xA0\xF9\x32", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:61:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIE -o test_vectors/des.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o test_vectors/idea.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xDB\x2D\x4A\x92\xAA\x68\x27\x3F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xF1\x29\xA6\x60\x1E\xF6\x2A\x47", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIE -o test_vectors/idea.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o test_vectors/null.c:20:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "", ^~ test_vectors/null.c:21:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "", ^~ test_vectors/null.c:22:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "The quick brown fox jumped over the lazy dog", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/null.c:23:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "The quick brown fox jumped over the lazy dog" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIE -o test_vectors/null.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o test_vectors/rc2.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xeb\xb7\x73\xf9\x93\x27\x8e\xff", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xff\xff\xff\xff\xff\xff\xff\xff", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xff\xff\xff\xff\xff\xff\xff\xff", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x27\x8b\x27\xe4\x2e\x2f\x0d\x49", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x30\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:51:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x10\x00\x00\x00\x00\x00\x00\x01", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:52:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x30\x64\x9e\xdf\x9b\xe7\xd2\xc2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:60:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88", ^~~~~~ test_vectors/rc2.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:62:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:63:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x61\xa8\xa2\x44\xad\xac\xcc\xf0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:72:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:73:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:74:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x6c\xcf\x43\x08\x97\x4c\x26\x7f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f\x0f\x79\xc3\x84\x62\x7b\xaf\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:84:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:85:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x1a\x80\x7d\x27\x2b\xbe\x5d\xb1", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f\x0f\x79\xc3\x84\x62\x7b\xaf\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:94:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:95:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:96:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x22\x69\x55\x2a\xb0\xf8\x5c\xa6", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:104:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [34]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f\x0f\x79\xc3\x84\x62\x7b\xaf\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:106:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:107:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:108:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x5b\x78\xd3\xa4\x3d\xff\xf1\xf1", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIE -o test_vectors/rc2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o test_vectors/rc5.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x96\x95\x0D\xDA\x65\x4A\x3D\x62", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x63\x8B\x3A\x5E\xF7\x2B\x66\x3F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIE -o test_vectors/rc5.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o test_vectors/serpent_cbc.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x33\xB3\xDC\x87\xED\xDD\x9B\x0F\x6A\x1F\x40\x7D\x14\x91\x93\x65", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xBE\xB6\xC0\x69\x39\x38\x22\xD3\xBE\x73\xFF\x30\x52\x5E\xC4\x3E", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x45\x28\xCA\xCC\xB9\x54\xD4\x50\x65\x5E\x8C\xFD\x71\xCB\xFA\xC7", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:63:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:64:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xE0\x20\x8B\xE2\x78\xE2\x14\x20\xC4\xB1\xB9\x74\x77\x88\xA9\x54", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:65:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:73:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:75:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3D\xA4\x6F\xFA\x6F\x4D\x6F\x30\xCD\x25\x83\x33\xE5\xA6\x13\x69", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:77:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:85:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:87:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:88:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x67\x7C\x8D\xFA\xA0\x80\x71\x74\x3F\xD2\xB4\x15\xD1\xB2\x8A\xF2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIE -o test_vectors/serpent_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o test_vectors/twofish_cbc.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xBC\xA7\x24\xA5\x45\x33\xC6\x98\x7E\x14\xAA\x82\x79\x52\xF9\x21", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6B\x45\x92\x86\xF3\xFF\xD2\x8D\x49\xF1\x5B\x15\x81\xB0\x8E\x42", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x5D\x9D\x4E\xEF\xFA\x91\x51\x57\x55\x24\xF1\x15\x81\x5A\x12\xE0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xFB\x66\x52\x2C\x33\x2F\xCC\x4C\x04\x2A\xBE\x32\xFA\x9E\x90\x2F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:41:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xF0\xAB\x73\x30\x11\x25\xFA\x21\xEF\x70\xBE\x53\x85\xFB\x76\xB6", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xE7\x54\x49\x21\x2B\xEE\xF9\xF4\xA3\x90\xBD\x86\x0A\x64\x09\x41" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x24\x8A\x7F\x35\x28\xB1\x68\xAC\xFD\xD1\x38\x6E\x3F\x51\xE3\x0C" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:52:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:53:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x43\x10\x58\xF4\xDB\xC7\xF7\x34\xDA\x4F\x02\xF0\x4C\xC4\xF4\x59", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:54:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x37\xFE\x26\xFF\x1C\xF6\x61\x75\xF5\xDD\xF4\xC3\x3B\x97\xA2\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 12 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIE -o test_vectors/twofish_cbc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o test_vectors/md2.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/md2.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x83\x50\xe5\xa3\xe2\x4c\x15\x3d\xf2\x27\x5c\x9f\x80\x69\x27\x73" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:29:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "a", ^~~ test_vectors/md2.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x32\xec\x01\xec\x4a\x6d\xac\x72\xc0\xab\x96\xfb\x34\xc0\xb5\xd1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:35:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abc", ^~~~~ test_vectors/md2.c:36:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xda\x85\x3b\x0d\x3f\x88\xd9\x9b\x30\x28\x3a\x69\xe6\xde\xd6\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "message digest", ^~~~~~~~~~~~~~~~ test_vectors/md2.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xab\x4f\x49\x6b\xfb\x2a\x53\x0b\x21\x9f\xf3\x30\x31\xfe\x06\xb0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:47:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abcdefghijklmnopqrstuvwxyz", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x4e\x8d\xdf\xf3\x65\x02\x92\xab\x5a\x41\x08\xc3\xaa\x47\x94\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xda\x33\xde\xf2\xa4\x2d\xf1\x39\x75\x35\x28\x46\xc3\x03\x38\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "1234567890123456789012345678901234567890" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:61:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd5\x97\x6f\x79\xd8\x3d\x3a\x0d\xc9\x80\x6c\x3c\x66\xf3\xef\xd8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIE -o test_vectors/md2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o test_vectors/md4.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/md4.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:29:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "a", ^~~ test_vectors/md4.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46\x24\x5e\x05\xfb\xdb\xd6\xfb\x24" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:35:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abc", ^~~~~ test_vectors/md4.c:36:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "message digest", ^~~~~~~~~~~~~~~~ test_vectors/md4.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8\x18\x87\x48\x06\xe1\xc7\x01\x4b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:47:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abcdefghijklmnopqrstuvwxyz", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd\xee\xa8\xed\x63\xdf\x41\x2d\xa9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x04\x3f\x85\x82\xf2\x41\xdb\x35\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "1234567890123456789012345678901234567890" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:61:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19\x9c\x3e\x7b\x16\x4f\xcc\x05\x36" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIE -o test_vectors/md4.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o test_vectors/md5.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/md5.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04\xe9\x80\x09\x98\xec\xf8\x42\x7e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:29:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "a", ^~~ test_vectors/md5.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8\x31\xc3\x99\xe2\x69\x77\x26\x61" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:35:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abc", ^~~~~ test_vectors/md5.c:36:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0\xd6\x96\x3f\x7d\x28\xe1\x7f\x72" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "message digest", ^~~~~~~~~~~~~~~~ test_vectors/md5.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d\x52\x5a\x2f\x31\xaa\xf1\x61\xd0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:47:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abcdefghijklmnopqrstuvwxyz", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00\x7d\xfb\x49\x6c\xca\x67\xe1\x3b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "1234567890123456789012345678901234567890" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:61:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6\x7a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIE -o test_vectors/md5.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o test_vectors/md5_hmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/md5_hmac.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:30:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/md5_hmac.c:32:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:38:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/md5_hmac.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:44:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/md5_hmac.c:45:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:46:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7\x38" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:52:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:56:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:62:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:66:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:72:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:76:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:87:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea\x3a\x75\x16\x47\x46\xff\xaa\x79" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:92:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:97:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:98:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f\x0b\x62\xe6\xce\x61\xb9\xd0\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:103:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:108:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [74]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key and Larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:110:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 30 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIE -o test_vectors/md5_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o test_vectors/sha1.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x5e", ^~~~~~ test_vectors/sha1.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x5e\x6f\x80\xa3\x4a\x97\x98\xca\xfc\x6a\x5d\xb9\x6c\xc5\x7b\xa4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x9a\x7d\xfd\xf1\xec\xea\xd0\x6e\xd6\x46\xaa\x55\xfe\x75\x71\x46", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x82\xab\xff\x66\x05\xdb\xe1\xc1\x7d\xef\x12\xa3\x94\xfa\x22\xa8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:37:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [164]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xf7\x8f\x92\x14\x1b\xcd\x17\x0a\xe8\x9b\x4f\xba\x15\xa1\xd5\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xcb\x00\x82\xc8\xf1\x97\xd2\x60\x99\x1b\xa6\xa4\x60\xe7\x6e\x20" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "12345678901234567890123456789012345678901234567890123456789012", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:55:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd8\xd0\x73\xb3\x83\x15\x66\x17\xc5\xca\xdf\x17\xf6\x15\x96\xa3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIE -o test_vectors/sha1.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o test_vectors/sha1_hmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:25:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:31:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:33:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:34:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:48:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:50:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:57:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha1_hmac.c:58:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:59:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74\x16\xd5\xf1\x84\xdf\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:67:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:77:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:79:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b\x4f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:88:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:90:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:94:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b\x4f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:100:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:102:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:106:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b\x4f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:112:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:114:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:118:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84\x14\xf9\xbf\x50\xc8\x6c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:124:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:129:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:130:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70\x56\x37\xce\x8a\x3b\x55" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:136:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:141:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [74]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key and Larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:143:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b\xba\xa7\x96\x5c\x78\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIE -o test_vectors/sha1_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o test_vectors/sha2.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x07", ^~~~~~ test_vectors/sha2.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x00\xec\xd5\xf1\x38\x42\x2b\x8a\xd7\x4c\x97\x99\xfd\x82\x6c\x53" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x18\x80\x40\x05\xdd\x4f\xbd\x15\x56\x29\x9d\x6f\x9d\x93\xdf\x62", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:32:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xdf\x90\xd7\x8a\xa7\x88\x21\xc9\x9b\x40\xba\x4c\x96\x69\x21\xac" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:38:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [164]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x55\xb2\x10\x07\x9c\x61\xb5\x3a\xdd\x52\x06\x22\xd1\xac\x97\xd5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:49:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0b\x31\x89\x4e\xc8\x93\x7a\xd9\xb9\x1b\xdf\xbc\xba\x29\x4d\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:58:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x19", ^~~~~~ test_vectors/sha2.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x68\xaa\x2e\x2e\xe5\xdf\xf9\x6e\x33\x55\xe6\xc7\xee\x37\x3e\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:65:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xe3\xd7\x25\x70\xdc\xdd\x78\x7c\xe3\x88\x7a\xb2\xcd\x68\x46\x52", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:66:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x17\x5e\xe6\x9b\x02\xba\x9b\x58\xe2\xb0\xa5\xfd\x13\x81\x9c\xea" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:72:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [164]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x83\x26\x75\x4e\x22\x77\x37\x2f\x4f\xc1\x2b\x20\x52\x7a\xfe\xf0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x97\xdb\xca\x7d\xf4\x6d\x62\xc8\xa4\x22\xc9\x41\xdd\x7e\x83\x5b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:92:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xb9", ^~~~~~ test_vectors/sha2.c:93:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xbc\x80\x89\xa1\x90\x07\xc0\xb1\x41\x95\xf4\xec\xc7\x40\x94\xfe" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:100:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xa4\x1c\x49\x77\x79\xc0\x37\x5f\xf1\x0a\x7f\x4e\x08\x59\x17\x39", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:101:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xc9\xa6\x84\x43\xa0\x05\x81\x22\x56\xb8\xec\x76\xb0\x05\x16\xf0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:108:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [228]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x39\x96\x69\xe2\x8f\x6b\x9c\x6d\xbc\xbb\x69\x12\xec\x10\xff\xcf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:123:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x4f\x44\x0d\xb1\xe6\xed\xd2\x89\x9f\xa3\x35\xf0\x95\x15\xaa\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:133:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xd0", ^~~~~~ test_vectors/sha2.c:134:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x99\x92\x20\x29\x38\xe8\x82\xe7\x3e\x20\xf6\xb6\x9e\x68\xa0\xa7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:142:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x8d\x4e\x3c\x0e\x38\x89\x19\x14\x91\x81\x6e\x9d\x98\xbf\xf0\xa0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:143:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xcb\x0b\x67\xa4\xb8\x71\x2c\xd7\x3c\x9a\xab\xc0\xb1\x99\xe9\x26" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:151:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [228]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xa5\x5f\x20\xc4\x11\xaa\xd1\x32\x80\x7a\x50\x2d\x65\x82\x4e\x31" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:166:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xc6\x65\xbe\xfb\x36\xda\x18\x9d\x78\x82\x2d\x10\x52\x8c\xbf\x3b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIE -o test_vectors/sha2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o test_vectors/sha2_hmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:25:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1\x2b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:32:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:34:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:43:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xaf\xd0\x39\x44\xd8\x48\x95\x62\x6b\x08\x25\xf4\xab\x46\x90\x7f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:54:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\xa8\xd5\x63\x6f\x5c\x6a\x72\x24\xf9\x97\x7d\xcf\x7e\xe6\xc7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:60:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:62:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:63:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:75:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:76:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x63\x7e\xdc\x6e\x01\xdc\xe7\xe6\x74\x2a\x99\x45\x1a\xae\x82\xdf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha2_hmac.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:84:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e\x6a\x04\x24\x26\x08\x95\x75\xc7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:90:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "JefeJefeJefeJefeJefeJefeJefeJefe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:91:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:92:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x16\x7f\x92\x85\x88\xc5\xcc\x2e\xef\x8e\x30\x93\xca\xa0\xe8\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:97:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha2_hmac.c:98:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:99:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xaf\x45\xd2\xe3\x76\x48\x40\x31\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:106:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "JefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:107:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:108:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x2c\x73\x53\x97\x4f\x18\x42\xfd\x66\xd5\x3c\x45\x2c\xa4\x21\x22" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:114:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha2_hmac.c:115:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:116:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:124:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "JefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:125:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:126:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xcb\x37\x09\x17\xae\x8a\x7c\xe2\x8c\xfd\x1d\x8f\x47\x05\xd6\x14" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:132:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:134:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:138:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x77\x3e\xa9\x1e\x36\x80\x0e\x46\x85\x4d\xb8\xeb\xd0\x91\x81\xa7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:144:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:146:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:150:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea\x91\xe5\x3a\xba\x30\x92\xf9\x62" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:155:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:157:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:161:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x88\x06\x26\x08\xd3\xe6\xad\x8a\x0a\xa2\xac\xe0\x14\xc8\xa8\x6f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:168:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:171:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:175:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x80\x9f\x43\x9b\xe0\x02\x74\x32\x1d\x4a\x53\x86\x52\x16\x4b\x53" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:181:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:183:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:187:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xfa\x73\xb0\x08\x9d\x56\xa2\x84\xef\xb0\xf0\x75\x6c\x89\x0b\xe9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:195:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:199:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:203:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x2e\xe7\xac\xd7\x83\x62\x4c\xa9\x39\x87\x10\xf3\xee\x05\xae\x41" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:209:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:211:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:215:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x82\x55\x8a\x38\x9a\x44\x3c\x0e\xa4\xcc\x81\x98\x99\xf2\x08\x3a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:221:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:223:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:227:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x3e\x8a\x69\xb7\x78\x3c\x25\x85\x19\x33\xab\x62\x90\xaf\x6c\xa7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:234:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:236:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:240:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb0\xba\x46\x56\x37\x45\x8c\x69\x90\xe5\xa8\xc5\xf6\x1d\x4a\xf7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:248:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:257:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:258:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x60\xe4\x31\x59\x1e\xe0\xb6\x7f\x0d\x8a\x26\xaa\xcb\xf5\xb7\x7f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:264:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:273:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:274:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x4e\xce\x08\x44\x85\x81\x3e\x90\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:281:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:290:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:291:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:299:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:308:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [153]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "This is a test using a larger than block-size key and a larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:311:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x9b\x09\xff\xa7\x1b\x94\x2f\xcb\x27\x63\x5f\xbc\xd5\xb0\xe9\x44" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:317:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:326:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [153]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "This is a test using a larger than block-size key and a larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:329:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x66\x17\x17\x8e\x94\x1f\x02\x0d\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:336:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:345:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [153]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "This is a test using a larger than block-size key and a larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:348:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 81 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIE -o test_vectors/sha2_hmac.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o test_vectors/sha3.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x6B\x4E\x03\x42\x36\x67\xDB\xB7\x3B\x6E\x15\x45\x4F\x0E\xB1\xAB" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:32:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xDF\x70\xAD\xC4\x9B\x2E\x76\xEE\xE3\xA6\x93\x1B\x93\xFA\x41\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:38:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:39:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xBF\xF2\x95\x86\x1D\xAE\xDF\x33\xE7\x05\x19\xB1\xE2\xBC\xB4\xC2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:45:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [144]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xEA\x40\xE8\x3C\xB1\x8B\x3A\x24\x2C\x1E\xCC\x6C\xCD\x0B\x78\x53" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xAB\x0F\xD3\x08\x59\x05\x74\xD6\xF6\x13\x02\x32\xD9\xFA\xFA\x9F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:60:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [145]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x15\x7D\x5B\x7E\x45\x07\xF6\x6D\x9A\x26\x74\x76\xD3\x38\x31\xE7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:69:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xD5\x13\x42\x00\xDC\x98\xF4\xCA\x48\x0C\xD2\x4D\x24\x49\x77\x37" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:75:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:91:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x94\x68\x9E\xA9\xF3\x47\xDD\xA8\xDD\x79\x8A\x85\x86\x05\x86\x87" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:100:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:101:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA7\xFF\xC6\xF8\xBF\x1E\xD7\x66\x51\xC1\x47\x56\xA0\x61\xD6\x62" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:107:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:108:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x67\x70\x35\x39\x1C\xD3\x70\x12\x93\xD3\x85\xF0\x37\xBA\x32\x79" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:114:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:115:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x39\xF3\x1B\x6E\x65\x3D\xFC\xD9\xCA\xED\x26\x02\xFD\x87\xF6\x1B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:121:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [136]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xB7\x71\xD5\xCE\xF5\xD1\xA4\x1A\x93\xD1\x56\x43\xD7\x18\x1D\x2A" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:130:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA1\x9E\xEE\x92\xBB\x20\x97\xB6\x4E\x82\x3D\x59\x77\x98\xAA\x18" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:136:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [137]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xB3\x2D\x95\xB0\xB9\xAA\xD2\xA8\x81\x6D\xE6\xD0\x6D\x1F\x86\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:145:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xDF\x67\x3F\x41\x05\x37\x9F\xF6\xB7\x55\xEE\xAB\x20\xCE\xB0\xDC" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:151:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:167:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xC1\x1F\x35\x22\xA8\xFB\x7B\x35\x32\xD8\x0B\x6D\x40\x02\x3A\x92" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:176:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:177:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0C\x63\xA7\x5B\x84\x5E\x4F\x7D\x01\x10\x7D\x85\x2E\x4C\x24\x85" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:184:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:185:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x5E\xE7\xF3\x74\x97\x3C\xD4\xBB\x3D\xC4\x1E\x30\x81\x34\x67\x98" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:192:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:193:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x1D\xD8\x16\x09\xDC\xC2\x90\xEF\xFD\x7A\xC0\xA9\x5D\x4A\x20\x82" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:200:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [104]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xF1\x3C\x97\x2C\x52\xCB\x3C\xC4\xA4\xDF\x28\xC9\x7F\x2D\xF1\x1C" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:207:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0A\x83\x4E\x11\x1B\x4E\x84\x0E\x78\x7C\x19\x74\x84\x65\xA4\x7D" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:214:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [105]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xE3\x57\x80\xEB\x97\x99\xAD\x4C\x77\x53\x5D\x4D\xDB\x68\x3C\xF3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:221:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xD1\xC0\xFA\x85\xC8\xD1\x83\xBE\xFF\x99\xAD\x9D\x75\x2B\x26\x3E" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:228:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:244:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x12\x8D\xC6\x11\x76\x2B\xE9\xB1\x35\xB3\x73\x94\x84\xCF\xAA\xDC" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:254:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:255:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA6\x9F\x73\xCC\xA2\x3A\x9A\xC5\xC8\xB5\x67\xDC\x18\x5A\x75\x6E" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:263:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:264:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x39\x39\xFC\xC8\xB5\x7B\x63\x61\x25\x42\xDA\x31\xA8\x34\xE5\xDC" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:272:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:273:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xAA\x09\x28\x65\xA4\x06\x94\xD9\x17\x54\xDB\xC7\x67\xB5\x20\x2C" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:281:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [72]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x13\xBD\x28\x11\xF6\xED\x2B\x6F\x04\xFF\x38\x95\xAC\xEE\xD7\xBE" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:286:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xDE\xF4\xAB\x6C\xDA\x88\x39\x72\x9A\x03\xE0\x00\x84\x66\x04\xB1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:294:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [73]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x1E\xED\x9C\xBA\x17\x9A\x00\x9E\xC2\xEC\x55\x08\x77\x3D\xD3\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:299:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA3\xE1\x68\xB0\xD6\xC1\x43\xEE\x9E\x17\xEA\xE9\x29\x30\xB9\x7E" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:307:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:323:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x6E\x8B\x8B\xD1\x95\xBD\xD5\x60\x68\x9A\xF2\x34\x8B\xDC\x74\xAB" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 48 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIE -o test_vectors/sha3.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o test_vectors/fips_prf.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xbd\x02\x9b\xbe\x7f\x51\x96\x0b\xcf\x9e\xdb\x2b\x61\xf0\x6f\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/fips_prf.c:25:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00", ^~~~~~ test_vectors/fips_prf.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x20\x70\xb3\x22\x3d\xba\x37\x2f\xde\x1c\x0f\xfc\x7b\x2e\x3b\x49" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIE -o test_vectors/fips_prf.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o test_vectors/modp.c:25:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x60\x91\xff\xc6\xde\x28\xc1\xcc\xc7\xc6\x5d\xa6\x11\xab\xfa\xe8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:27:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x76\xe0\x2f\xc3\xea\xbe\x6a\x0f\xce\xd6\xc3\x1e\x59\x45\xd1\x67" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xd7\xa2\x54\x62\x99\x01\xc8\x89\x53\x2c\x3e\x44\xda\x3d\x0b\x7e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:35:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\xf0\xe9\xdc\x78\x10\x4c\x97\x99\xb6\x70\x74\xb0\x7d\x8f\x09\x7a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x29\xcb\x14\x7d\x2a\x2b\x0d\x02\x59\x4d\xb0\x7b\xf0\x44\x70\x5c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:51:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xe5\x3c\x20\x5d\xa0\xd8\xe4\xbf\xb4\x17\x49\x44\x32\x0f\xc6\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x7f\x9a\xf7\x21\xeb\x7c\xd2\xa9\x00\xa3\x6e\x39\x9e\xbc\x5c\x65" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:55:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x66\x61\x7c\x9b\xbe\x91\xee\x99\x00\xd8\x06\x41\x5b\x73\x84\xec" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:63:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x7b\x90\x10\x60\x9e\xbf\x2c\x49\x70\x17\x45\x8a\xfa\xab\x42\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:71:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x95\x79\x0f\x5c\x46\xae\x7c\xa1\xa4\x71\xdd\x78\x6a\xa8\xe4\x44" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:83:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x22\xd9\xdc\xc7\x30\x79\x93\x6a\x85\x8c\x07\xaa\x85\xed\x07\xb3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:85:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x32\x34\x74\xde\x77\x88\xe0\x03\x6b\x30\x95\x49\x56\x0b\x00\x0d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:87:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [193]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x3d\x7d\x1d\xd1\xbc\xa7\x13\x7a\x64\x23\x73\xd5\xd9\xb8\x6e\xf9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:99:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [193]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\xd6\x32\x58\xd5\x54\x35\x3d\x6b\x2b\xcc\x0b\x53\x53\xfa\x80\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:111:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [193]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x6e\x3d\xf6\xe2\x52\xba\x11\x53\xca\x45\xe9\xa8\xbb\xe5\x48\x33" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:127:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xaf\x3b\xfd\x38\x62\xca\xa1\x17\x74\xce\x2b\x74\x84\x08\x07\xc1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:130:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x77\xa4\x8e\x47\x72\xe2\x3e\x28\x4c\xe4\xaf\x81\x39\x9d\xcd\x58" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:133:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x1a\x27\xc5\xa7\x23\x7a\xe8\xfe\x0a\x71\xc0\xaf\x64\x94\xfa\xec" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:149:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x66\x72\x82\x31\x8d\x65\xcb\x05\xcd\x32\x3c\x25\x09\x1e\x66\x4c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:165:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x26\xf9\xe8\x45\x7c\xf2\xd7\xd5\x6d\xd8\x19\xc2\xa8\x67\xd7\xc3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:185:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x51\xf8\xaa\xb6\x63\x20\x1e\xb2\x86\xba\xd2\x99\x32\xb2\xe5\x8a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:188:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xaf\x7f\x44\x29\x0b\xaa\xc8\x81\x5e\x70\x75\x9b\x6b\x27\x42\x27" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:191:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [385]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xae\x98\x27\xa0\x7a\x37\x2e\x16\x01\x67\x20\x63\x72\xc5\x5b\x61" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:215:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [385]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x2b\x27\x0c\x8e\x66\x74\x09\x31\x45\xef\x84\xab\x0c\x34\x56\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:239:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [385]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x45\x3c\xaf\x89\xd6\xbf\xf3\x9b\xda\xe1\x85\x46\x17\x61\xd6\xde" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:267:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xab\x69\xbc\xe9\x61\xf9\x8a\xa9\xd5\x91\xe3\xfd\x9a\xbc\x46\xc8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:271:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xef\x3e\xcb\x88\xf4\xf9\x88\xf7\x2a\xcd\x5a\xa2\x2e\xbe\xbf\x19" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:275:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x3e\xc6\x3c\x0c\x68\x32\x05\xc3\x9d\x4b\x97\x72\x39\xfe\x7f\x96" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:307:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x20\xb7\xb4\x5f\x69\xe2\xc3\x0b\xcc\xf8\x41\xca\xe8\x04\x2c\x36" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:339:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x23\xb0\x6f\x49\x39\x60\x9b\x0f\x67\x08\x85\x2d\x4f\x87\xb3\x56" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:375:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xab\x36\xf0\x65\x7c\x4f\xba\xdc\x2a\x3b\x07\xed\xd1\xc8\xaf\xcb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:379:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x59\xa5\x52\xa4\x0d\x17\x80\xaf\x64\x33\xbc\x9e\x8a\x9b\x6d\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:383:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [769]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x0a\x78\x01\x5c\x3e\x0d\x36\x2a\xff\xe5\xd9\x3a\x9c\x2d\xf2\xdf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:431:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [769]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x75\x3a\x06\x23\x48\x41\x6e\x90\x3b\x5b\x3b\x25\x89\x38\xf1\xa4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:479:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [769]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xfc\xe8\xe5\xeb\xf2\xb0\x07\xfc\x46\x60\x17\xa8\xed\xf0\xf1\xa6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:531:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xa6\x48\x81\x47\x45\xfe\x1e\xd1\x98\x9b\x75\xba\x6d\xd5\x01\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:535:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xd8\xf2\xb0\x9f\x17\xbe\x6f\x13\x64\x5c\xb4\x57\xbe\x0a\xa8\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:539:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1025]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x1f\x6d\x66\x0a\xfb\x04\x87\x42\x55\xe6\x83\xee\x89\x9a\xd2\xfd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:603:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1025]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x8e\x2b\x1b\xac\x90\x76\x05\x3f\xf4\xd5\xde\xa3\xad\xf0\xe9\x40" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:667:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1025]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x7d\xc5\xc9\x35\xc9\x62\x79\x93\x1d\xfc\x55\xc6\x20\x36\x95\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 40 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIE -o test_vectors/modp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o test_vectors/modpsub.c:24:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xB9\xA3\xB3\xAE\x8F\xEF\xC1\xA2\x93\x04\x96\x50\x70\x86\xF8\x45" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x93\x92\xC9\xF9\xEB\x6A\x7A\x6A\x90\x22\xF7\xD8\x3E\x72\x23\xC6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x2A\x85\x3B\x3D\x92\x19\x75\x01\xB9\x01\x5B\x2D\xEB\x3E\xD8\x4F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:36:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x71\x7A\x6C\xB0\x53\x37\x1F\xF4\xA3\xB9\x32\x94\x1C\x1E\x56\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:44:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x5C\x80\x4F\x45\x4D\x30\xD9\xC4\xDF\x85\x27\x1F\x93\x52\x8C\x91" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:56:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x22\xe6\x26\x01\xdb\xff\xd0\x67\x08\xa6\x80\xf7\x47\xf3\x61\xf7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:58:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x4f\xf3\xbc\x96\xc7\xfc\x6a\x6d\x71\xd3\xb3\x63\x80\x0a\x7c\xdf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:60:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x1b\x3a\x63\x45\x1b\xd8\x86\xe6\x99\xe6\x7b\x49\x4e\x28\x8b\xd7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x4d\xce\xe9\x92\xa9\x76\x2a\x13\xf2\xf8\x38\x44\xad\x3d\x77\xee" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:92:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x34\xd9\xbd\xdc\x1b\x42\x17\x6c\x31\x3f\xea\x03\x4c\x21\x03\x4d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:112:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x08\x81\x38\x2c\xdb\x87\x66\x0c\x6d\xc1\x3e\x61\x49\x38\xd5\xb9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:114:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x7d\x62\xa7\xe3\xef\x36\xde\x61\x7b\x13\xd1\xaf\xb8\x2c\x78\x0d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:116:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x2e\x93\x80\xc8\x32\x3a\xf9\x75\x45\xbc\x49\x41\xde\xb0\xec\x37" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:132:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x57\x5f\x03\x51\xbd\x2b\x1b\x81\x74\x48\xbd\xf8\x7a\x6c\x36\x2c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:148:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x86\xc7\x0b\xf8\xd0\xbb\x81\xbb\x01\x07\x8a\x17\x21\x9c\xb7\xd2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 15 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIE -o test_vectors/modpsub.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o test_vectors/ecp.c:24:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x32\x3f\xa3\x16\x9d\x8e\x9c\x65\x93\xf5\x94\x76\xbc\x14\x20\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x63\x1f\x95\xbb\x4a\x67\x63\x2c\x9c\x47\x6e\xee\x9a\xb6\x95\xab" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xcd\x46\x48\x9e\xcf\xd6\xc1\x05\xe7\xb3\xd3\x25\x66\xe2\xb1\x22" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:31:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x51\x9a\x12\x16\x80\xe0\x04\x54\x66\xba\x21\xdf\x2e\xee\x47\xf5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:34:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xad\x42\x01\x82\x63\x3f\x85\x26\xbf\xe9\x54\xac\xda\x37\x6f\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:40:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xb5\x58\xeb\x6c\x28\x8d\xa7\x07\xbb\xb4\xf8\xfb\xae\x2a\xb9\xe9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xac\x3b\x1a\xdd\x3d\x97\x70\xe6\xf6\xa7\x08\xee\x9f\x3b\x8e\x0a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:44:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x49\xdf\xef\x30\x9f\x81\x48\x8c\x30\x4c\xff\x5a\xb3\xee\x5a\x21" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:48:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x6b\x3a\xc9\x6a\x8d\x0c\xde\x6a\x55\x99\xbe\x80\x32\xed\xf1\x0c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:52:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x52\x27\x2f\x50\xf4\x6f\x4e\xdc\x91\x51\x56\x90\x92\xf4\x6d\xf2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:58:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x81\x42\x64\x14\x5f\x2f\x56\xf2\xe9\x6a\x8e\x33\x7a\x12\x84\x99" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:60:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x2c\xe1\x78\x8e\xc1\x97\xe0\x96\xdb\x95\xa2\x00\xcc\x0a\xb2\x6a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:62:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x2a\xf5\x02\xf3\xbe\x89\x52\xf2\xc9\xb5\xa8\xd4\x16\x0d\x09\xe9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:66:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\xb1\x20\xde\x4a\xa3\x64\x92\x79\x53\x46\xe8\xde\x6c\x2c\x86\x46" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xdd\x0f\x53\x96\x21\x9d\x1e\xa3\x93\x31\x04\x12\xd1\x9a\x08\xf1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:76:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xd2\x73\x35\xea\x71\x66\x4a\xf2\x44\xdd\x14\xe9\xfd\x12\x60\x71" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:79:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x52\xd1\x79\x1f\xdb\x4b\x70\xf8\x9c\x0f\x00\xd4\x56\xc2\xf7\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:82:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x79\x31\x48\xf1\x78\x76\x34\xd5\xda\x4c\x6d\x90\x74\x41\x7d\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:88:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x5c\xd4\x2a\xb9\xc4\x1b\x53\x47\xf7\x4b\x8d\x4e\xfb\x70\x8b\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:94:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x5e\xa1\xfc\x4a\xf7\x25\x6d\x20\x55\x98\x1b\x11\x05\x75\xe0\xa8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:101:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [67]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x01\x13\xf8\x2d\xa8\x25\x73\x5e\x3d\x97\x27\x66\x83\xb2\xb7\x42" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:106:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [67]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x00\xce\xe3\x48\x0d\x86\x45\xa1\x7d\x24\x9f\x27\x76\xd2\x8b\xae" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:111:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [133]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x01\xeb\xb3\x4d\xd7\x57\x21\xab\xf8\xad\xc9\xdb\xed\x17\x88\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:120:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [133]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x01\x0e\xbf\xaf\xc6\xe8\x5e\x08\xd2\x4b\xff\xfc\xc1\xa4\x51\x1d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [67]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x00\xcd\xea\x89\x62\x1c\xfa\x46\xb1\x32\xf9\xe4\xcf\xe2\x26\x1c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 25 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIE -o test_vectors/ecp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o test_vectors/ecpbp.c:24:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x7c\x4b\x7a\x2c\x8a\x4b\xad\x1f\xbb\x7d\x79\xcc\x09\x55\xdb\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x63\x97\x6d\x4a\xae\x6c\xd0\xf6\xdd\x18\xde\xfe\xf5\x5d\x96\x56" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xb1\x04\xa6\x7a\x6f\x6e\x85\xe1\x4e\xc1\x82\x5e\x15\x39\xe8\xec" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:32:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x2a\x97\x08\x9a\x92\x96\x14\x7b\x71\xb2\x1a\x4b\x57\x4e\x12\x78" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:36:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x31\x2d\xfd\x98\x78\x3f\x9f\xb7\x7b\x97\x04\x94\x5a\x73\xbe\xb6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x81\xdb\x1e\xe1\x00\x15\x0f\xf2\xea\x33\x8d\x70\x82\x71\xbe\x38" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:44:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x55\xe4\x0b\xc4\x1e\x37\xe3\xe2\xad\x25\xc3\xc6\x65\x45\x11\xff" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:46:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x44\x10\x6e\x91\x3f\x92\xbc\x02\xa1\x70\x5d\x99\x53\xa8\x41\x4d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:50:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x8d\x2d\x68\x8c\x6c\xf9\x3e\x11\x60\xad\x04\xcc\x44\x29\x11\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:54:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x89\xaf\xc3\x9d\x41\xd3\xb3\x27\x81\x4b\x80\x94\x0b\x04\x25\x90" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:60:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x1e\x20\xf5\xe0\x48\xa5\x88\x6f\x1f\x15\x7c\x74\xe9\x1b\xde\x2b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:63:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x03\x26\x40\xbc\x60\x03\xc5\x92\x60\xf7\x25\x0c\x3d\xb5\x8c\xe6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:66:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x68\xb6\x65\xdd\x91\xc1\x95\x80\x06\x50\xcd\xd3\x63\xc6\x25\xf4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:72:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x4d\x44\x32\x6f\x26\x9a\x59\x7a\x5b\x58\xbb\xa5\x65\xda\x55\x56" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:78:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x0b\xd9\xd3\xa7\xea\x0b\x3d\x51\x9d\x09\xd8\xe4\x8d\x07\x85\xfb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:85:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x16\x30\x2f\xf0\xdb\xbb\x5a\x8d\x73\x3d\xab\x71\x41\xc1\xb4\x5a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x23\x0e\x18\xe1\xbc\xc8\x8a\x36\x2f\xa5\x4e\x4e\xa3\x90\x20\x09" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:93:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x0a\x42\x05\x17\xe4\x06\xaa\xc0\xac\xdc\xe9\x0f\xcd\x71\x48\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:101:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x9d\x45\xf6\x6d\xe5\xd6\x7e\x2e\x6d\xb6\xe9\x3a\x59\xce\x0b\xb4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:109:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xa7\x92\x70\x98\x65\x5f\x1f\x99\x76\xfa\x50\xa9\xd5\x66\x86\x5d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 20 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIE -o test_vectors/ecpbp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIE -o test_vectors/rng.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/rng.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ar cru .libs/libstrongswan-test-vectors.a test_vectors_plugin.o test_vectors/3des_cbc.o test_vectors/aes_cbc.o test_vectors/aes_ctr.o test_vectors/aes_xcbc.o test_vectors/aes_cmac.o test_vectors/aes_ccm.o test_vectors/aes_gcm.o test_vectors/chacha20poly1305.o test_vectors/blowfish.o test_vectors/camellia_cbc.o test_vectors/camellia_ctr.o test_vectors/camellia_xcbc.o test_vectors/cast.o test_vectors/des.o test_vectors/idea.o test_vectors/null.o test_vectors/rc2.o test_vectors/rc5.o test_vectors/serpent_cbc.o test_vectors/twofish_cbc.o test_vectors/md2.o test_vectors/md4.o test_vectors/md5.o test_vectors/md5_hmac.o test_vectors/sha1.o test_vectors/sha1_hmac.o test_vectors/sha2.o test_vectors/sha2_hmac.o test_vectors/sha3.o test_vectors/fips_prf.o test_vectors/modp.o test_vectors/modpsub.o test_vectors/ecp.o test_vectors/ecpbp.o test_vectors/rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-test-vectors.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Entering directory '/<>/src/libstrongswan/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/libstrongswan/tests' make[5]: Leaving directory '/<>/src/libstrongswan' make[4]: Leaving directory '/<>/src/libstrongswan' Making all in libsimaka make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o simaka_message.c:234:23: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *data = chunk_create(attr->data, attr->len); ^~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:524:20: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] in = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:590:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:618:21: warning: passing 'char [1024]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_create(out_buf, sizeof(out_buf)); ^~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:619:22: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] encr = chunk_create(encr_buf, sizeof(encr_buf)); ^~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:766:23: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] encr = chunk_create(encr_buf, sizeof(encr_buf) - encr.len); ^~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:825:21: warning: passing 'char [1024]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_create(out_buf, sizeof(out_buf) - out.len); ^~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:926:49: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return simaka_message_create_data(chunk_create((char*)&hdr, sizeof(hdr)), ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 8 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIE -o simaka_message.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o simaka_crypto.c:217:45: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !this->hasher->get_hash(this->hasher, mk, xkey)) ^~~~ simaka_crypto.c:223:50: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!this->prf->set_key(this->prf, chunk_create(xkey, sizeof(xkey)))) ^~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIE -o simaka_crypto.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIE -o simaka_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ar cru .libs/libsimaka.a simaka_message.o simaka_crypto.o simaka_manager.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libsimaka.a libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/<>/src/libsimaka' Making all in libtls make[4]: Entering directory '/<>/src/libtls' Making all in . make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIE -o tls_protection.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIE -o tls_compression.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIE -o tls_fragmentation.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIE -o tls_alert.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o tls_crypto.c:1381:41: warning: passing 'char [36]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!md5 || !md5->get_hash(md5, data, buf)) ^~~ tls_crypto.c:1389:44: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!sha1 || !sha1->get_hash(sha1, data, buf + HASH_SIZE_MD5)) ^~~~~~~~~~~~~~~~~~~ tls_crypto.c:1642:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] block.len, block.ptr)) ^~~~~~~~~ tls_crypto.c:1688:26: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->msk.len, this->msk.ptr)) ^~~~~~~~~~~~~ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIE -o tls_crypto.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o tls_prf.c:52:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^~~~~ ../../src/libstrongswan/utils/chunk.h:266:74: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ /usr/include/alloca.h:35:41: note: expanded from macro 'alloca' # define alloca(size) __builtin_alloca (size) ^~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls_prf.c:52:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^~~~~ ../../src/libstrongswan/utils/chunk.h:266:95: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls_prf.c:59:31: warning: passing 'char [block_size]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!prf->get_bytes(prf, a, abuf)) ^~~~ tls_prf.c:66:31: warning: passing 'char [block_size]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !prf->get_bytes(prf, seed, buf)) ^~~ tls_prf.c:168:9: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out, buf, bytes); ^~~ ../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ tls_prf.c:168:14: warning: passing 'char [bytes]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out, buf, bytes); ^~~ ../../src/libstrongswan/utils/utils/memory.h:83:37: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ 6 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIE -o tls_prf.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIE -o tls_socket.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o tls_eap.c:288:34: warning: passing 'char [this->frag_size]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *out = chunk_clone(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIE -o tls_eap.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIE -o tls_cache.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o tls_peer.c:744:7: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->client_random + 4)) ^~~~~~~~~~~~~~~~~~~~~~~ tls_peer.c:941:58: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ^~~~~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIE -o tls_peer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIE -o tls_aead_expl.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIE -o tls_aead_impl.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIE -o tls_aead_null.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIE -o tls_aead.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o tls_server.c:276:7: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->server_random + 4)) ^~~~~~~~~~~~~~~~~~~~~~~ tls_server.c:423:58: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ^~~~~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIE -o tls_server.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o tls.c:236:36: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] record->type, chunk_create(record->data, len)); ^~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls.c:271:36: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] record->type, chunk_create(record->data, len)); ^~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIE -o tls.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ar cru .libs/libtls.a tls_protection.o tls_compression.o tls_fragmentation.o tls_alert.o tls_crypto.o tls_prf.o tls_socket.o tls_eap.o tls_cache.o tls_peer.o tls_aead_expl.o tls_aead_impl.o tls_aead_null.o tls_aead.o tls_server.o tls.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtls.a libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/<>/src/libtls' make[4]: Leaving directory '/<>/src/libtls' Making all in libradius make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o radius_message.c:425:35: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !hasher->get_hash(hasher, salt, b)) ^ radius_message.c:432:19: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out.ptr, b, HASH_SIZE_MD5); ^ ../../src/libstrongswan/utils/utils/memory.h:83:37: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], uint8_t src[], size_t n); ^ radius_message.c:441:48: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(in.ptr, HASH_SIZE_MD5), b)) ^ radius_message.c:494:53: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] add(this, RAT_MESSAGE_AUTHENTICATOR, chunk_create(buf, sizeof(buf))); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_message.c:545:38: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !hasher->get_hash(hasher, secret, buf) || ^~~ radius_message.c:568:25: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(buf, sizeof(buf)))) ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 6 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIE -o radius_message.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o radius_socket.c:200:43: warning: passing 'char [4096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] msg = radius_message_parse(chunk_create(buf, res)); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIE -o radius_socket.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIE -o radius_client.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o radius_config.c:222:34: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] .nas_identifier = chunk_create(nas_identifier, strlen(nas_identifier)), ^~~~~~~~~~~~~~ ../../src/libstrongswan/utils/utils/object.h:44:39: note: expanded from macro 'INIT' *(this) = (typeof(*(this))){ __VA_ARGS__ }; } ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_config.c:235:25: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(secret, strlen(secret)), ^~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIE -o radius_config.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ar cru .libs/libradius.a radius_message.o radius_socket.o radius_client.o radius_config.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libradius.a libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/<>/src/libradius' Making all in libtncif make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIE -o tncif_names.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIE -o tncif_identity.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIE -o tncif_pa_subtypes.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIE -o tncif_policy.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/<>/src/libtncif' Making all in libtnccs make[4]: Entering directory '/<>/src/libtnccs' Making all in . make[5]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o tnc/tnc.c:163:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] name = strndup(token.ptr, token.len); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1303:36: note: expanded from macro '__strndup' : ({ size_t __len = strlen (s) + 1; \ ^ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ tnc/tnc.c:163:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] name = strndup(token.ptr, token.len); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1316:18: note: expanded from macro '__strndup' : __strndup (s, n))) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1297:37: note: passing argument to parameter '__string' here extern char *__strndup (const char *__string, size_t __n) ^ tnc/tnc.c:178:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] path = strndup(token.ptr, token.len); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1303:36: note: expanded from macro '__strndup' : ({ size_t __len = strlen (s) + 1; \ ^ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ tnc/tnc.c:178:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] path = strndup(token.ptr, token.len); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1316:18: note: expanded from macro '__strndup' : __strndup (s, n))) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1297:37: note: passing argument to parameter '__string' here extern char *__strndup (const char *__string, size_t __n) ^ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIE -o tnc/tnc.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIE -o tnc/imv/imv_recommendations.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIE -o tnc/tnccs/tnccs.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIE -o tnc/tnccs/tnccs_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: (cd .libs/libtnccs.lax/libtncif.a && ar x "/<>/src/libtnccs/../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libtnccs.a tnc/tnc.o tnc/imv/imv_recommendations.o tnc/tnccs/tnccs.o tnc/tnccs/tnccs_manager.o .libs/libtnccs.lax/libtncif.a/tncif_identity.o .libs/libtnccs.lax/libtncif.a/tncif_names.o .libs/libtnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libtnccs.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtnccs.a libtool: link: rm -fr .libs/libtnccs.lax libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[5]: Leaving directory '/<>/src/libtnccs' Making all in plugins/tnc_tnccs make[5]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIE -o tnc_tnccs_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c:449:12: warning: passing 'TNC_BufferReference' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] snprintf(buffer, buffer_len, "%s", value); ^~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:69:29: note: expanded from macro 'snprintf' __builtin___snprintf_chk (str, len, __USE_FORTIFY_LEVEL - 1, __bos (str), \ ^~~ tnc_tnccs_manager.c:764:26: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] asprintf(&id_str, "%Y", peer_id) >= 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ tnc_tnccs_manager.c:794:26: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] asprintf(&id_str, "%H", peer_ip) >= 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIE -o tnc_tnccs_manager.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: (cd .libs/libstrongswan-tnc-tnccs.lax/libtncif.a && ar x "/<>/src/libtnccs/plugins/tnc_tnccs/../../../../src/libtncif/.libs/libtncif.a") libtool: link: ar cru .libs/libstrongswan-tnc-tnccs.a tnc_tnccs_plugin.o tnc_tnccs_manager.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_identity.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_names.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_pa_subtypes.o .libs/libstrongswan-tnc-tnccs.lax/libtncif.a/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-tnc-tnccs.a libtool: link: rm -fr .libs/libstrongswan-tnc-tnccs.lax libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[5]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[4]: Leaving directory '/<>/src/libtnccs' Making all in libpttls make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o pt_tls.c:85:44: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return bio_reader_create_own(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIE -o pt_tls.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o pt_tls_client.c:375:25: warning: passing 'char [buflen]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(buf, buflen); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIE -o pt_tls_client.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o pt_tls_server.c:455:23: warning: passing 'char [buflen]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(buf, buflen); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIE -o pt_tls_server.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIE -o pt_tls_dispatcher.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c:117:41: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ sasl/sasl_plain/sasl_plain.c:126:38: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *message = chunk_clone(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIE -o sasl/sasl_plain/sasl_plain.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIE -o sasl/sasl_mechanism.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ar cru .libs/libpttls.a pt_tls.o pt_tls_client.o pt_tls_server.o pt_tls_dispatcher.o sasl/sasl_plain/sasl_plain.o sasl/sasl_mechanism.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libpttls.a libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/<>/src/libpttls' Making all in libcharon make[4]: Entering directory '/<>/src/libcharon' Making all in . make[5]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIE -o attributes/attributes.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIE -o attributes/attribute_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIE -o attributes/mem_pool.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIE -o bus/bus.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIE -o bus/listeners/file_logger.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIE -o config/backend_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIE -o config/child_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIE -o config/ike_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIE -o config/peer_cfg.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/proposal.lo config/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/proposal.c -fPIC -DPIC -o config/.libs/proposal.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/proposal.c -fPIE -o config/proposal.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIE -o control/controller.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIE -o daemon.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIE -o encoding/generator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c:1282:33: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "%N %s %u [", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1283:30: warning: format specifies type 'char *' but the argument has underlying type 'unsigned int' [-Wformat] exchange_type_names, this->exchange_type, ^~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1284:9: warning: format specifies type 'unsigned int' but the argument has type 'char *' [-Wformat] this->is_request ? "request" : "response", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1285:9: warning: data argument not used by format string [-Wformat-extra-args] this->message_id); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1296:35: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, " %N", payload_type_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1297:10: warning: data argument not used by format string [-Wformat-extra-args] payload->get_type(payload)); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1316:37: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1317:18: warning: data argument not used by format string [-Wformat-extra-args] type, untoh32(data.ptr)); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1321:37: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "(%N)", notify_type_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1322:12: warning: data argument not used by format string [-Wformat-extra-args] type); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1347:42: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(method, sizeof(method), "/%N", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1348:31: warning: data argument not used by format string [-Wformat-extra-args] eap_type_short_names, type); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1351:36: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1352:11: warning: format specifies type 'char *' but the argument has underlying type 'unsigned int' [-Wformat] eap->get_code(eap), method); ^~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1352:31: warning: data argument not used by format string [-Wformat-extra-args] eap->get_code(eap), method); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1391:38: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1393:12: warning: data argument not used by format string [-Wformat-extra-args] attribute->get_type(attribute)); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 17 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIE -o encoding/message.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIE -o encoding/parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIE -o encoding/payloads/auth_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o encoding/payloads/cert_payload.c:368:50: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^~~ ../../src/libstrongswan/utils/chunk.h:261:73: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ encoding/payloads/cert_payload.c:368:50: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^~~ ../../src/libstrongswan/utils/chunk.h:261:94: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIE -o encoding/payloads/cert_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIE -o encoding/payloads/certreq_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIE -o encoding/payloads/configuration_attribute.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIE -o encoding/payloads/cp_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIE -o encoding/payloads/delete_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIE -o encoding/payloads/eap_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIE -o encoding/payloads/encodings.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIE -o encoding/payloads/encrypted_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIE -o encoding/payloads/id_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIE -o encoding/payloads/ike_header.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIE -o encoding/payloads/ke_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIE -o encoding/payloads/nonce_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIE -o encoding/payloads/notify_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIE -o encoding/payloads/payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIE -o encoding/payloads/proposal_substructure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIE -o encoding/payloads/sa_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIE -o encoding/payloads/traffic_selector_substructure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIE -o encoding/payloads/transform_attribute.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIE -o encoding/payloads/transform_substructure.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIE -o encoding/payloads/ts_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIE -o encoding/payloads/unknown_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIE -o encoding/payloads/vendor_id_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIE -o encoding/payloads/hash_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIE -o encoding/payloads/fragment_payload.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIE -o kernel/kernel_interface.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIE -o kernel/kernel_ipsec.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIE -o kernel/kernel_net.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIE -o kernel/kernel_handler.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o network/receiver.c:357:55: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) ^~~~~~ network/receiver.c:674:54: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) ^~~~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIE -o network/receiver.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIE -o network/sender.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIE -o network/socket.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIE -o network/socket_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIE -o processing/jobs/acquire_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIE -o processing/jobs/delete_child_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIE -o processing/jobs/delete_ike_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIE -o processing/jobs/migrate_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIE -o processing/jobs/process_message_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIE -o processing/jobs/redirect_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIE -o processing/jobs/rekey_child_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIE -o processing/jobs/rekey_ike_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIE -o processing/jobs/retransmit_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIE -o processing/jobs/retry_initiate_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIE -o processing/jobs/send_dpd_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIE -o processing/jobs/send_keepalive_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIE -o processing/jobs/start_action_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIE -o processing/jobs/roam_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIE -o processing/jobs/update_sa_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIE -o processing/jobs/inactivity_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIE -o processing/jobs/initiate_tasks_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIE -o sa/eap/eap_method.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIE -o sa/eap/eap_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIE -o sa/xauth/xauth_method.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIE -o sa/xauth/xauth_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIE -o sa/authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIE -o sa/child_sa.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o sa/ike_sa.c:2131:29: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(gw, sizeof(gw), "%Y", gateway); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIE -o sa/ike_sa.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIE -o sa/ike_sa_id.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIE -o sa/keymat.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIE -o sa/ike_sa_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIE -o sa/child_sa_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIE -o sa/task_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIE -o sa/shunt_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIE -o sa/trap_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIE -o sa/redirect_manager.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIE -o sa/task.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o sa/ikev2/keymat_v2.c:673:25: warning: passing 'char [18]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key_pad = chunk_create(IKEV2_KEY_PAD, IKEV2_KEY_PAD_LENGTH); ^~~~~~~~~~~~~ sa/ikev2/keymat_v2.c:655:23: note: expanded from macro 'IKEV2_KEY_PAD' #define IKEV2_KEY_PAD "Key Pad for IKEv2" ^~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIE -o sa/ikev2/keymat_v2.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIE -o sa/ikev2/task_manager_v2.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIE -o sa/ikev2/authenticators/eap_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIE -o sa/ikev2/authenticators/psk_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIE -o sa/ikev2/authenticators/pubkey_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIE -o sa/ikev2/tasks/child_create.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIE -o sa/ikev2/tasks/child_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIE -o sa/ikev2/tasks/child_rekey.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIE -o sa/ikev2/tasks/ike_auth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIE -o sa/ikev2/tasks/ike_cert_pre.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIE -o sa/ikev2/tasks/ike_cert_post.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIE -o sa/ikev2/tasks/ike_config.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIE -o sa/ikev2/tasks/ike_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIE -o sa/ikev2/tasks/ike_dpd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIE -o sa/ikev2/tasks/ike_init.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIE -o sa/ikev2/tasks/ike_natd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIE -o sa/ikev2/tasks/ike_mobike.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIE -o sa/ikev2/tasks/ike_rekey.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIE -o sa/ikev2/tasks/ike_reauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIE -o sa/ikev2/tasks/ike_reauth_complete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIE -o sa/ikev2/tasks/ike_redirect.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIE -o sa/ikev2/tasks/ike_auth_lifetime.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/ike_vendor.c:88:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(data->id, data->len ?: strlen(data->id)); ^~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIE -o sa/ikev2/tasks/ike_vendor.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIE -o sa/ikev2/tasks/ike_verify_peer_cert.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIE -o sa/ikev1/keymat_v1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIE -o sa/ikev1/task_manager_v1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/psk_v1_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIE -o sa/ikev1/authenticators/pubkey_v1_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIE -o sa/ikev1/authenticators/hybrid_authenticator.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIE -o sa/ikev1/phase1.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIE -o sa/ikev1/tasks/main_mode.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIE -o sa/ikev1/tasks/aggressive_mode.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIE -o sa/ikev1/tasks/informational.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIE -o sa/ikev1/tasks/isakmp_cert_pre.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIE -o sa/ikev1/tasks/isakmp_cert_post.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIE -o sa/ikev1/tasks/isakmp_natd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/isakmp_vendor.c:194:43: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_equals(data, chunk_create(vendor_ids[i].id, ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ sa/ikev1/tasks/isakmp_vendor.c:230:30: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_clone(chunk_create(vendor_ids[i].id, vendor_ids[i].len))); ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ sa/ikev1/tasks/isakmp_vendor.c:241:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_clone(chunk_create(vendor_natt_ids[i].id, ^~~~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ sa/ikev1/tasks/isakmp_vendor.c:287:42: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (chunk_equals(data, chunk_create(vendor_natt_ids[i].id, ^~~~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIE -o sa/ikev1/tasks/isakmp_vendor.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIE -o sa/ikev1/tasks/isakmp_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIE -o sa/ikev1/tasks/isakmp_dpd.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIE -o sa/ikev1/tasks/xauth.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIE -o sa/ikev1/tasks/quick_mode.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIE -o sa/ikev1/tasks/quick_delete.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIE -o sa/ikev1/tasks/mode_config.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIE -o processing/jobs/dpd_timeout_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIE -o processing/jobs/adopt_children_job.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c:72:41: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ bus/listeners/sys_logger.c:72:58: warning: data argument not used by format string [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIE -o bus/listeners/sys_logger.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo config/proposal.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o config/.libs/proposal.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ar cru .libs/libcharon.a attributes/attributes.o attributes/attribute_manager.o attributes/mem_pool.o bus/bus.o bus/listeners/file_logger.o config/backend_manager.o config/child_cfg.o config/ike_cfg.o config/peer_cfg.o config/proposal.o control/controller.o daemon.o encoding/generator.o encoding/message.o encoding/parser.o encoding/payloads/auth_payload.o encoding/payloads/cert_payload.o encoding/payloads/certreq_payload.o encoding/payloads/configuration_attribute.o encoding/payloads/cp_payload.o encoding/payloads/delete_payload.o encoding/payloads/eap_payload.o encoding/payloads/encodings.o encoding/payloads/encrypted_payload.o encoding/payloads/id_payload.o encoding/payloads/ike_header.o encoding/payloads/ke_payload.o encoding/payloads/nonce_payload.o encoding/payloads/notify_payload.o encoding/payloads/payload.o encoding/payloads/proposal_substructure.o encoding/payloads/sa_payload.o encoding/payloads/traffic_selector_substructure.o encoding/payloads/transform_attribute.o encoding/payloads/transform_substructure.o encoding/payloads/ts_payload.o encoding/payloads/unknown_payload.o encoding/payloads/vendor_id_payload.o encoding/payloads/hash_payload.o encoding/payloads/fragment_payload.o kernel/kernel_interface.o kernel/kernel_ipsec.o kernel/kernel_net.o kernel/kernel_handler.o network/receiver.o network/sender.o network/socket.o network/socket_manager.o processing/jobs/acquire_job.o processing/jobs/delete_child_sa_job.o processing/jobs/delete_ike_sa_job.o processing/jobs/migrate_job.o processing/jobs/process_message_job.o processing/jobs/redirect_job.o processing/jobs/rekey_child_sa_job.o processing/jobs/rekey_ike_sa_job.o processing/jobs/retransmit_job.o processing/jobs/retry_initiate_job.o processing/jobs/send_dpd_job.o processing/jobs/send_keepalive_job.o processing/jobs/start_action_job.o processing/jobs/roam_job.o processing/jobs/update_sa_job.o processing/jobs/inactivity_job.o processing/jobs/initiate_tasks_job.o sa/eap/eap_method.o sa/eap/eap_manager.o sa/xauth/xauth_method.o sa/xauth/xauth_manager.o sa/authenticator.o sa/child_sa.o sa/ike_sa.o sa/ike_sa_id.o sa/keymat.o sa/ike_sa_manager.o sa/child_sa_manager.o sa/task_manager.o sa/shunt_manager.o sa/trap_manager.o sa/redirect_manager.o sa/task.o sa/ikev2/keymat_v2.o sa/ikev2/task_manager_v2.o sa/ikev2/authenticators/eap_authenticator.o sa/ikev2/authenticators/psk_authenticator.o sa/ikev2/authenticators/pubkey_authenticator.o sa/ikev2/tasks/child_create.o sa/ikev2/tasks/child_delete.o sa/ikev2/tasks/child_rekey.o sa/ikev2/tasks/ike_auth.o sa/ikev2/tasks/ike_cert_pre.o sa/ikev2/tasks/ike_cert_post.o sa/ikev2/tasks/ike_config.o sa/ikev2/tasks/ike_delete.o sa/ikev2/tasks/ike_dpd.o sa/ikev2/tasks/ike_init.o sa/ikev2/tasks/ike_natd.o sa/ikev2/tasks/ike_mobike.o sa/ikev2/tasks/ike_rekey.o sa/ikev2/tasks/ike_reauth.o sa/ikev2/tasks/ike_reauth_complete.o sa/ikev2/tasks/ike_redirect.o sa/ikev2/tasks/ike_auth_lifetime.o sa/ikev2/tasks/ike_vendor.o sa/ikev2/tasks/ike_verify_peer_cert.o sa/ikev1/keymat_v1.o sa/ikev1/task_manager_v1.o sa/ikev1/authenticators/psk_v1_authenticator.o sa/ikev1/authenticators/pubkey_v1_authenticator.o sa/ikev1/authenticators/hybrid_authenticator.o sa/ikev1/phase1.o sa/ikev1/tasks/main_mode.o sa/ikev1/tasks/aggressive_mode.o sa/ikev1/tasks/informational.o sa/ikev1/tasks/isakmp_cert_pre.o sa/ikev1/tasks/isakmp_cert_post.o sa/ikev1/tasks/isakmp_natd.o sa/ikev1/tasks/isakmp_vendor.o sa/ikev1/tasks/isakmp_delete.o sa/ikev1/tasks/isakmp_dpd.o sa/ikev1/tasks/xauth.o sa/ikev1/tasks/quick_mode.o sa/ikev1/tasks/quick_delete.o sa/ikev1/tasks/mode_config.o processing/jobs/dpd_timeout_job.o processing/jobs/adopt_children_job.o bus/listeners/sys_logger.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libcharon.a libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[5]: Leaving directory '/<>/src/libcharon' Making all in plugins/socket_default make[5]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o socket_default_socket.c:344:23: warning: passing 'char [this->max_packet]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(buffer, bytes_read); ^~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIE -o socket_default_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIE -o socket_default_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ar cru .libs/libstrongswan-socket-default.a socket_default_socket.o socket_default_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-socket-default.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[5]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_listener.lo connmark_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIE -o connmark_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIE -o connmark_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc -lip6tc libtool: link: gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -L/usr/lib -lip4tc -lip6tc -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ar cru .libs/libstrongswan-connmark.a connmark_listener.o connmark_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-connmark.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making all in plugins/farp make[5]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIE -o farp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIE -o farp_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o farp_spoofer.c:112:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&arp.sender_ip, 4), 0); ^~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ farp_spoofer.c:114:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&arp.target_ip, 4), 0); ^~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIE -o farp_spoofer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ar cru .libs/libstrongswan-farp.a farp_plugin.o farp_listener.o farp_spoofer.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-farp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/farp' Making all in plugins/stroke make[5]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIE -o stroke_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIE -o stroke_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o stroke_config.c:1378:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] password = chunk_clone(chunk_create(pass, strlen(pass))); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_config.c:1388:40: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] password = chunk_clone(chunk_create(buf, strlen(buf))); ^~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIE -o stroke_config.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIE -o stroke_control.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c:158:38: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:264:32: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] printable_key = chunk_create(filename + 2, strlen(filename) - 2); ^~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:655:25: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp("0x", raw_secret.ptr, 2) == 0) ^~~~~~~~~~~~~~ /usr/include/string.h:533:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ stroke_cred.c:660:25: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp("0s", raw_secret.ptr, 2) == 0) ^~~~~~~~~~~~~~ /usr/include/string.h:533:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ stroke_cred.c:724:25: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:791:25: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:864:38: warning: passing 'char [128]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:865:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ^~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c:977:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ^~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c:1164:47: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] peer_id = identification_create_from_string(id.ptr); ^~~~~~ ../../../../src/libstrongswan/utils/identification.h:327:60: note: passing argument to parameter 'string' here identification_t * identification_create_from_string(char *string); ^ stroke_cred.c:1218:47: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (line.len > strlen("include ") && strpfx(line.ptr, "include ")) ^~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c:1285:30: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (line.len > 2 && strpfx(line.ptr, ": ")) ^~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ 12 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIE -o stroke_cred.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c:319:9: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hash = chunk_to_hex(current->get_encoding(current), NULL, FALSE).ptr; ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIE -o stroke_ca.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIE -o stroke_attribute.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIE -o stroke_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIE -o stroke_counter.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c:191:29: warning: invalid conversion specifier 'P' [-Wformat-invalid-specifier] snprintf(buf, BUF_LEN, "%P", ike_proposal); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ stroke_list.c:821:39: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^ stroke_list.c:821:58: warning: format specifies type 'char *' but the argument has type 'int' [-Wformat] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ~~ ^~~~~~~~ %d /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^~~~~~~~~~~ stroke_list.c:822:11: warning: data argument not used by format string [-Wformat-extra-args] plugin_name); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^~~~~~~~~~~ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIE -o stroke_list.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ar cru .libs/libstrongswan-stroke.a stroke_plugin.o stroke_socket.o stroke_config.o stroke_control.o stroke_cred.o stroke_ca.o stroke_attribute.o stroke_handler.o stroke_counter.o stroke_list.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-stroke.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making all in plugins/vici make[5]: Entering directory '/<>/src/libcharon/plugins/vici' make[6]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_message.lo vici_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o vici_message.c:329:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] str = strndup(value.ptr, value.len); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1303:36: note: expanded from macro '__strndup' : ({ size_t __len = strlen (s) + 1; \ ^ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ vici_message.c:329:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] str = strndup(value.ptr, value.len); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1316:18: note: expanded from macro '__strndup' : __strndup (s, n))) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1297:37: note: passing argument to parameter '__string' here extern char *__strndup (const char *__string, size_t __n) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIE -o vici_message.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_builder.lo vici_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o vici_builder.c:142:18: warning: passing 'u_char [512]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = vsnprintf(buf, sizeof(buf), fmt, copy); ^~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:74:36: note: passing argument to parameter '__s' here __NTH (vsnprintf (char *__restrict __s, size_t __n, ^ vici_builder.c:147:19: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = vsnprintf(value.ptr, value.len, fmt, args); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:74:36: note: passing argument to parameter '__s' here __NTH (vsnprintf (char *__restrict __s, size_t __n, ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIE -o vici_builder.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cert_info.lo vici_cert_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIE -o vici_cert_info.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libvici.lo libvici.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o libvici.c:174:55: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] message = vici_message_create_from_data(chunk_create(buf, len), TRUE); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libvici.c:532:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] val = strndup(res->value.ptr, res->value.len); ^~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1303:36: note: expanded from macro '__strndup' : ({ size_t __len = strlen (s) + 1; \ ^ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ libvici.c:532:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] val = strndup(res->value.ptr, res->value.len); ^~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1316:18: note: expanded from macro '__strndup' : __strndup (s, n))) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1297:37: note: passing argument to parameter '__string' here extern char *__strndup (const char *__string, size_t __n) ^ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIE -o libvici.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ar cru .libs/libvici.a vici_message.o vici_builder.o vici_cert_info.o libvici.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libvici.a libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_socket.lo vici_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIE -o vici_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIE -o vici_dispatcher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_query.lo vici_query.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o vici_query.c:1062:22: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] sprintf(alg_name, "%N", alg_names, alg_type); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^ vici_query.c:1062:37: warning: data argument not used by format string [-Wformat-extra-args] sprintf(alg_name, "%N", alg_names, alg_type); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^~~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIE -o vici_query.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_control.lo vici_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIE -o vici_control.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_config.lo vici_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIE -o vici_config.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c:266:48: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIE -o vici_cred.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIE -o vici_attribute.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o vici_authority.c:214:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] *str = strndup(v.ptr, v.len); ^~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1303:36: note: expanded from macro '__strndup' : ({ size_t __len = strlen (s) + 1; \ ^ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ vici_authority.c:214:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] *str = strndup(v.ptr, v.len); ^~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1316:18: note: expanded from macro '__strndup' : __strndup (s, n))) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1297:37: note: passing argument to parameter '__string' here extern char *__strndup (const char *__string, size_t __n) ^ vici_authority.c:231:16: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] uri = strndup(v.ptr, v.len); ^~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1303:36: note: expanded from macro '__strndup' : ({ size_t __len = strlen (s) + 1; \ ^ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ vici_authority.c:231:16: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] uri = strndup(v.ptr, v.len); ^~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:1319:37: note: expanded from macro 'strndup' # define strndup(s, n) __strndup (s, n) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1316:18: note: expanded from macro '__strndup' : __strndup (s, n))) ^ /usr/include/x86_64-linux-gnu/bits/string2.h:1297:37: note: passing argument to parameter '__string' here extern char *__strndup (const char *__string, size_t __n) ^ vici_authority.c:627:9: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hash = chunk_to_hex(current->get_encoding(current), NULL, FALSE).ptr; ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIE -o vici_authority.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIE -o vici_logger.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIE -o vici_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ar cru .libs/libstrongswan-vici.a vici_socket.o vici_message.o vici_builder.o vici_dispatcher.o vici_cert_info.o vici_query.o vici_control.o vici_config.o vici_cred.o vici_attribute.o vici_authority.o vici_logger.o vici_plugin.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-vici.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/vici' make[5]: Leaving directory '/<>/src/libcharon/plugins/vici' Making all in plugins/updown make[5]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIE -o updown_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIE -o updown_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIE -o updown_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ar cru .libs/libstrongswan-updown.a updown_plugin.o updown_handler.o updown_listener.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-updown.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[5]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIE -o eap_identity_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIE -o eap_identity.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ar cru .libs/libstrongswan-eap-identity.a eap_identity_plugin.o eap_identity.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-identity.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making all in plugins/eap_aka make[5]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIE -o eap_aka_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o eap_aka_peer.c:117:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&encoded, sizeof(encoded))); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_peer.c:257:10: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~~~~~~~ eap_aka_peer.c:257:20: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~~~~~~~ eap_aka_peer.c:257:30: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~ eap_aka_peer.c:257:34: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~ eap_aka_peer.c:257:38: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~~ eap_aka_peer.c:259:54: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) ^~~~~~~~ eap_aka_peer.c:259:64: warning: passing 'u_char [14]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) ^~~~ eap_aka_peer.c:380:22: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1))) ^~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_peer.c:446:20: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) ^~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 10 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIE -o eap_aka_peer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o eap_aka_server.c:200:39: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~ ../../../../src/libstrongswan/utils/chunk.h:266:74: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ /usr/include/alloca.h:35:41: note: expanded from macro 'alloca' # define alloca(size) __builtin_alloca (size) ^~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:201:21: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(ck, AKA_CK_LEN)); ^~ ../../../../src/libstrongswan/utils/chunk.h:266:74: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ /usr/include/alloca.h:35:41: note: expanded from macro 'alloca' # define alloca(size) __builtin_alloca (size) ^~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:200:39: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~ ../../../../src/libstrongswan/utils/chunk.h:266:95: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:201:21: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(ck, AKA_CK_LEN)); ^~ ../../../../src/libstrongswan/utils/chunk.h:266:95: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:207:40: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->rand = chunk_clone(chunk_create(rand, AKA_RAND_LEN)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:208:40: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->xres = chunk_clone(chunk_create(xres, xres_len)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:213:56: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] message->add_attribute(message, AT_AUTN, chunk_create(autn, AKA_AUTN_LEN)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:214:66: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); ^~~~~~ eap_aka_server.c:257:21: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] mkc = chunk_create(mk, HASH_SIZE_SHA1); ^~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:259:43: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:542:10: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->rand.ptr, auts.ptr)) ^~~~~~~~~~~~~~ eap_aka_server.c:542:26: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->rand.ptr, auts.ptr)) ^~~~~~~~ 12 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIE -o eap_aka_server.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ar cru .libs/libstrongswan-eap-aka.a eap_aka_plugin.o eap_aka_peer.o eap_aka_server.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-aka.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[5]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIE -o eap_md5_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIE -o eap_md5.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ar cru .libs/libstrongswan-eap-md5.a eap_md5_plugin.o eap_md5.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-md5.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[5]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIE -o eap_gtc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIE -o eap_gtc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ar cru .libs/libstrongswan-eap-gtc.a eap_gtc_plugin.o eap_gtc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-gtc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[5]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIE -o eap_mschapv2_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o eap_mschapv2.c:480:40: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_key)) ^~~~~~~~~~ eap_mschapv2.c:485:24: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] master = chunk_create(master_key, 16); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:487:40: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_receive_key)) ^~~~~~~~~~~~~~~~~~ eap_mschapv2.c:493:40: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_send_key)) ^~~~~~~~~~~~~~~ eap_mschapv2.c:499:40: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), ^~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:73: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:500:20: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(master_send_key, 16), keypad, keypad); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:73: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:499:40: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), ^~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:94: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:500:20: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(master_send_key, 16), keypad, keypad); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:94: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:592:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return len > 0 ? chunk_create(has_domain, len) : chunk_empty; ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:813:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hex = chunk_create(token, AUTH_RESPONSE_LEN - 2); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:907:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hex = chunk_create(token, 2 * CHALLENGE_LEN); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 11 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIE -o eap_mschapv2.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ar cru .libs/libstrongswan-eap-mschapv2.a eap_mschapv2_plugin.o eap_mschapv2.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-mschapv2.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[5]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIE -o eap_radius_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o eap_radius.c:103:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] prefix = chunk_create(this->id_prefix, strlen(this->id_prefix)); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIE -o eap_radius.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o eap_radius_xauth.c:186:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] pass.len = strnlen(pass.ptr, pass.len); ^~~~~~~~ /usr/include/string.h:401:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIE -o eap_radius_xauth.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c:437:31: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ eap_radius_accounting.c:587:20: warning: passing 'char [24]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_radius_accounting.c:706:19: warning: passing 'char [24]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_radius_accounting.c:768:20: warning: passing 'char [24]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIE -o eap_radius_accounting.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIE -o eap_radius_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o eap_radius_dae.c:395:47: warning: passing 'char [2048]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] request = radius_message_parse(chunk_create(buf, len)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_radius_dae.c:505:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] .ptr = lib->settings->get_str(lib->settings, ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/object.h:44:39: note: expanded from macro 'INIT' *(this) = (typeof(*(this))){ __VA_ARGS__ }; } ^~~~~~~~~~~ eap_radius_dae.c:525:28: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->secret.len = strlen(this->secret.ptr); ^~~~~~~~~~~~~~~~ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ 3 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIE -o eap_radius_dae.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIE -o eap_radius_forward.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ar cru .libs/libstrongswan-eap-radius.a eap_radius_plugin.o eap_radius.o eap_radius_xauth.o eap_radius_accounting.o eap_radius_provider.o eap_radius_dae.o eap_radius_forward.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-radius.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[5]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIE -o eap_tls_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIE -o eap_tls.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ar cru .libs/libstrongswan-eap-tls.a eap_tls_plugin.o eap_tls.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-tls.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[5]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIE -o eap_ttls_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o eap_ttls_avp.c:66:29: warning: passing 'char [3]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] avp_padding = chunk_create(zero_padding, (4 - data.len) % 4); ^~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIE -o eap_ttls_avp.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIE -o eap_ttls.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIE -o eap_ttls_peer.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIE -o eap_ttls_server.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ar cru .libs/libstrongswan-eap-ttls.a eap_ttls_plugin.o eap_ttls_avp.o eap_ttls.o eap_ttls_peer.o eap_ttls_server.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-ttls.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_tnc make[5]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIE -o eap_tnc_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIE -o eap_tnc.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ar cru .libs/libstrongswan-eap-tnc.a eap_tnc_plugin.o eap_tnc.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-eap-tnc.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making all in plugins/dhcp make[5]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIE -o dhcp_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIE -o dhcp_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o dhcp_socket.c:505:20: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&option->data[pos], 4)); ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ dhcp_socket.c:511:21: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(option->data, 4), DHCP_SERVER_PORT); ^~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIE -o dhcp_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIE -o dhcp_transaction.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ar cru .libs/libstrongswan-dhcp.a dhcp_plugin.o dhcp_provider.o dhcp_socket.o dhcp_transaction.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-dhcp.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making all in plugins/ha make[5]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_plugin.lo ha_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIE -o ha_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_message.lo ha_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o ha_message.c:386:24: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding, enc->len)); ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:409:23: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding, ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:428:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = strnlen(this->buf.ptr, this->buf.len); ^~~~~~~~~~~~~ /usr/include/string.h:401:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ ha_message.c:433:15: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] value->str = this->buf.ptr; ^ ~~~~~~~~~~~~~ ha_message.c:552:23: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding, addr_len), 0); ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:565:33: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] enc->type, chunk_create(enc->encoding, addr_len), ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:567:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding + addr_len, addr_len), ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 7 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIE -o ha_message.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_socket.lo ha_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o ha_socket.c:144:43: warning: passing 'char [1024]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] message = ha_message_parse(chunk_create(buf, len)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIE -o ha_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o ha_tunnel.c:208:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_clone(chunk_create(secret, strlen(secret)))); ^~~~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIE -o ha_tunnel.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIE -o ha_dispatcher.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_segments.lo ha_segments.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIE -o ha_segments.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIE -o ha_cache.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIE -o ha_kernel.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ctl.lo ha_ctl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIE -o ha_ctl.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ike.lo ha_ike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIE -o ha_ike.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_child.lo ha_child.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIE -o ha_child.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIE -o ha_attribute.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ar cru .libs/libstrongswan-ha.a ha_plugin.o ha_message.o ha_socket.o ha_tunnel.o ha_dispatcher.o ha_segments.o ha_cache.o ha_kernel.o ha_ctl.o ha_ike.o ha_child.o ha_attribute.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-ha.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[5]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIE -o kernel_netlink_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIE -o kernel_netlink_ipsec.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o kernel_netlink_net.c:361:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ kernel_netlink_net.c:2246:12: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] chunk.ptr = (char*)&ifindex; ^ ~~~~~~~~~~~~~~~ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIE -o kernel_netlink_net.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o kernel_netlink_shared.c:354:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)hdr, hdr->nlmsg_len)); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:73: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ kernel_netlink_shared.c:354:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)hdr, hdr->nlmsg_len)); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:94: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIE -o kernel_netlink_shared.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -L/usr/lib -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ar cru .libs/libstrongswan-kernel-netlink.a kernel_netlink_plugin.o kernel_netlink_ipsec.o kernel_netlink_net.o kernel_netlink_shared.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-kernel-netlink.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making all in plugins/lookip make[5]: Entering directory '/<>/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIE -o lookip_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIE -o lookip_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c:172:41: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:173:39: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:174:39: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(resp.id, sizeof(resp.id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:208:41: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:209:39: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:210:39: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(resp.id, sizeof(resp.id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 6 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIE -o lookip_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ar cru .libs/libstrongswan-lookip.a lookip_plugin.o lookip_listener.o lookip_socket.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-lookip.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip.o lookip.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o lookip lookip.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o -L/usr/lib make[5]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[5]: Entering directory '/<>/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIE -o error_notify_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIE -o error_notify_socket.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c:78:10: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "%#H failed", message->get_source(message)); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:84:10: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "%#H failed", message->get_source(message)); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:105:25: warning: invalid conversion specifier 'P' [-Wformat-invalid-specifier] "did not match: %#P", list); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:111:25: warning: invalid conversion specifier 'P' [-Wformat-invalid-specifier] "did not match: %#P", list); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:118:25: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] "did not match: %#R === %#R", list, list2); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:118:33: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] "did not match: %#R === %#R", list, list2); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:144:54: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "allocating a virtual IP failed, requested was %H", host); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:161:63: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:162:21: warning: invalid conversion specifier 'T' [-Wformat-invalid-specifier] "(valid from %T to %T)", cert->get_subject(cert), ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:162:27: warning: invalid conversion specifier 'T' [-Wformat-invalid-specifier] "(valid from %T to %T)", cert->get_subject(cert), ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:163:26: warning: data argument not used by format string [-Wformat-extra-args] ¬_before, TRUE, ¬_after, TRUE); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ error_notify_listener.c:168:63: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:175:17: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] "found: '%Y'", cert->get_issuer(cert)); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:186:39: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(msg.id, sizeof(msg.id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:191:40: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 15 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIE -o error_notify_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ar cru .libs/libstrongswan-error-notify.a error_notify_plugin.o error_notify_socket.o error_notify_listener.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-error-notify.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify.o error_notify.c /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o error-notify error_notify.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o -L/usr/lib make[5]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[5]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIE -o certexpire_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIE -o certexpire_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c:118:33: warning: passing 'char [128]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(key->id, strlen(key->id))); ^~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ certexpire_export.c:238:47: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(entry->id, sizeof(entry->id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 2 warnings generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIE -o certexpire_export.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIE -o certexpire_cron.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ar cru .libs/libstrongswan-certexpire.a certexpire_plugin.o certexpire_listener.o certexpire_export.o certexpire_cron.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-certexpire.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making all in plugins/led make[5]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIE -o led_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIE -o led_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ar cru .libs/libstrongswan-led.a led_plugin.o led_listener.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-led.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/led' Making all in plugins/addrblock make[5]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIE -o addrblock_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIE -o addrblock_narrow.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIE -o addrblock_validator.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ar cru .libs/libstrongswan-addrblock.a addrblock_plugin.o addrblock_narrow.o addrblock_validator.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-addrblock.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making all in plugins/unity make[5]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIE -o unity_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c:198:38: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIE -o unity_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIE -o unity_narrow.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIE -o unity_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ar cru .libs/libstrongswan-unity.a unity_plugin.o unity_handler.o unity_narrow.o unity_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-unity.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[5]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIE -o xauth_generic_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIE -o xauth_generic.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ar cru .libs/libstrongswan-xauth-generic.a xauth_generic_plugin.o xauth_generic.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xauth-generic.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[5]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIE -o xauth_eap_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIE -o xauth_eap.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ar cru .libs/libstrongswan-xauth-eap.a xauth_eap_plugin.o xauth_eap.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xauth-eap.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[5]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIE -o xauth_pam_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c:81:24: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIE -o xauth_pam_listener.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIE -o xauth_pam.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -lpam -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ar cru .libs/libstrongswan-xauth-pam.a xauth_pam_plugin.o xauth_pam_listener.o xauth_pam.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-xauth-pam.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making all in plugins/resolve make[5]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIE -o resolve_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c:164:20: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "nameserver %H # by strongSwan\n", addr); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIE -o resolve_handler.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ar cru .libs/libstrongswan-resolve.a resolve_plugin.o resolve_handler.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-resolve.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making all in plugins/attr make[5]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIE -o attr_plugin.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIE -o attr_provider.o >/dev/null 2>&1 /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ar cru .libs/libstrongswan-attr.a attr_plugin.o attr_provider.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstrongswan-attr.a libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[5]: Leaving directory '/<>/src/libcharon/plugins/attr' Making all in tests make[5]: Entering directory '/<>/src/libcharon/tests' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/libcharon/tests' make[4]: Leaving directory '/<>/src/libcharon' Making all in starter make[4]: Entering directory '/<>/src/starter' make all-recursive make[5]: Entering directory '/<>/src/starter' Making all in . make[6]: Entering directory '/<>/src/starter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIE -o parser/parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIE -o parser/lexer.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIE -o parser/conf_parser.o >/dev/null 2>&1 /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter.o starter.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o args.o args.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o confread.o confread.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keywords.o keywords.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmp.o cmp.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o invokecharon.o invokecharon.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starterstroke.o starterstroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o netkey.o netkey.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -DGENERATE_SELFCERT -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o klips.o klips.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/<>/src/starter' Making all in tests make[6]: Entering directory '/<>/src/starter/tests' make[6]: Nothing to be done for 'all'. make[6]: Leaving directory '/<>/src/starter/tests' make[5]: Leaving directory '/<>/src/starter' make[4]: Leaving directory '/<>/src/starter' Making all in ipsec make[4]: Entering directory '/<>/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.5.0:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec chmod +x _ipsec make[4]: Leaving directory '/<>/src/ipsec' Making all in _copyright make[4]: Entering directory '/<>/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o _copyright.o _copyright.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/_copyright' Making all in charon make[4]: Entering directory '/<>/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon.o charon.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon' Making all in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-systemd' Making all in charon-nm make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-nm.o charon-nm.c charon-nm.c:61:42: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ charon-nm.c:61:59: warning: data argument not used by format string [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 2 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_backend.o nm/nm_backend.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_creds.o nm/nm_creds.c nm/nm_creds.c:287:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key = chunk_create(this->pass, strlen(this->pass)); ^~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ nm/nm_creds.c:294:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key = chunk_create(this->keypass, strlen(this->keypass)); ^~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ nm/nm_creds.c:302:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key = chunk_create(this->keypass, strlen(this->keypass)); ^~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 3 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_handler.o nm/nm_handler.c nm/nm_handler.c:116:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *out = chunk_create(*in, 4); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/usr/share/ca-certificates\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_service.o nm/nm_service.c /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -lgthread-2.0 -pthread -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/libnm-glib -I/usr/include/NetworkManager -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm-glib -lnm-util -lnm-glib-vpn -ldbus-glib-1 -ldbus-1 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-nm' Making all in stroke make[4]: Entering directory '/<>/src/stroke' make all-am make[5]: Entering directory '/<>/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke.o stroke.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_keywords.o stroke_keywords.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/stroke' make[4]: Leaving directory '/<>/src/stroke' Making all in _updown make[4]: Entering directory '/<>/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown chmod +x _updown make[4]: Leaving directory '/<>/src/_updown' Making all in scepclient make[4]: Entering directory '/<>/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scepclient.o scepclient.c scepclient.c:737:23: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^~~~~~ scepclient.c:749:23: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^~~~~~ scepclient.c:800:29: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] challengePassword.ptr = challenge_password_buffer; ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ scepclient.c:811:28: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] challengePassword.ptr = optarg; ^ ~~~~~~ scepclient.c:963:49: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), ^~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 5 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scep.o scep.c scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:901:17: note: expanded from macro 'strncmp' && strlen (s2) < ((size_t) (n)))) \ ^~ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:803:74: note: expanded from macro 'strcmp' && (__s1_len = __builtin_strlen (s1), __s2_len = __builtin_strlen (s2), \ ^~ scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:806:31: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:810:30: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:813:39: note: expanded from macro 'strcmp' && (__s2_len = __builtin_strlen (s2), __s2_len < 4) \ ^~ scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:815:33: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:817:30: note: expanded from macro 'strcmp' : __builtin_strcmp (s1, s2)))); }) ^~ scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:38: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/string.h:143:51: note: passing argument to parameter '__s2' here extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:901:17: note: expanded from macro 'strncmp' && strlen (s2) < ((size_t) (n)))) \ ^~ /usr/include/string.h:394:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:803:74: note: expanded from macro 'strcmp' && (__s1_len = __builtin_strlen (s1), __s2_len = __builtin_strlen (s2), \ ^~ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:806:31: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:810:30: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:813:39: note: expanded from macro 'strcmp' && (__s2_len = __builtin_strlen (s2), __s2_len < 4) \ ^~ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:815:33: note: expanded from macro 'strcmp' ? __builtin_strcmp (s1, s2) \ ^~ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:19: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/x86_64-linux-gnu/bits/string2.h:817:30: note: expanded from macro 'strcmp' : __builtin_strcmp (s1, s2)))); }) ^~ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string2.h:902:38: note: expanded from macro 'strncmp' ? strcmp (s1, s2) : strncmp (s1, s2, n))) ^~ /usr/include/string.h:143:51: note: passing argument to parameter '__s2' here extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ scep.c:212:50: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) ^~~~~ scep.c:242:20: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)msgType_values[msg], ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 18 warnings generated. /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/scepclient' Making all in pki make[4]: Entering directory '/<>/src/pki' Making all in man make[5]: Entering directory '/<>/src/pki/man' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/src/pki/man' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pki.o pki.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/acert.o commands/acert.c commands/acert.c:155:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/acert.c:177:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/dn.o commands/dn.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/gen.o commands/gen.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/issue.o commands/issue.c commands/issue.c:367:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/issue.c:390:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/keyid.o commands/keyid.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs12.o commands/pkcs12.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c:42:37: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_clone(chunk_create(buf, total + len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/print.o commands/print.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pub.o commands/pub.c commands/pub.c:110:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/req.o commands/req.c commands/req.c:88:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] challenge_password = chunk_create(arg, strlen(arg)); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/self.o commands/self.c commands/self.c:292:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/self.c:329:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/signcrl.o commands/signcrl.c commands/signcrl.c:189:36: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:205:41: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(arg, hex_len), serial); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:207:36: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:323:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random x509 revocation pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/verify.o commands/verify.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/pki' make[4]: Leaving directory '/<>/src/pki' Making all in swanctl make[4]: Entering directory '/<>/src/swanctl' make all-am make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/initiate.o commands/initiate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/terminate.o commands/terminate.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/redirect.o commands/redirect.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/install.o commands/install.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_sas.o commands/list_sas.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pols.o commands/list_pols.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_authorities.o commands/list_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_conns.o commands/list_conns.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_certs.o commands/list_certs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pools.o commands/list_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_algs.o commands/list_algs.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_all.o commands/load_all.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_authorities.o commands/load_authorities.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_conns.o commands/load_conns.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_creds.o commands/load_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_pools.o commands/load_pools.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/log.o commands/log.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/version.o commands/version.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/stats.o commands/stats.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/reload_settings.o commands/reload_settings.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swanctl.o swanctl.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o swanctl command.o commands/initiate.o commands/terminate.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/swanctl command.o commands/initiate.o commands/terminate.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o -L/usr/lib ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 make[5]: Leaving directory '/<>/src/swanctl' make[4]: Leaving directory '/<>/src/swanctl' Making all in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-cmd.o charon-cmd.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt-tls-client.o pt-tls-client.c /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pt-tls-client' make[3]: Leaving directory '/<>/src' Making all in man make[3]: Entering directory '/<>/man' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/man' Making all in conf make[3]: Entering directory '/<>/conf' make all-am make[4]: Entering directory '/<>/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aesni.tmp .tmp`:" \ ./plugins/aesni.tmp > ./plugins/aesni.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rdrand.tmp .tmp`:" \ ./plugins/rdrand.tmp > ./plugins/rdrand.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/revocation.tmp .tmp`:" \ ./plugins/revocation.tmp > ./plugins/revocation.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curl.tmp .tmp`:" \ ./plugins/curl.tmp > ./plugins/curl.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/addrblock.tmp .tmp`:" \ ./plugins/addrblock.tmp > ./plugins/addrblock.conf \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory '/<>/conf' make[3]: Leaving directory '/<>/conf' Making all in init make[3]: Entering directory '/<>/init' Making all in systemd make[4]: Entering directory '/<>/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/<>/init/systemd' Making all in systemd-swanctl make[4]: Entering directory '/<>/init/systemd-swanctl' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan-swanctl.service.in > strongswan-swanctl.service make[4]: Leaving directory '/<>/init/systemd-swanctl' make[4]: Entering directory '/<>/init' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/init' make[3]: Leaving directory '/<>/init' Making all in testing make[3]: Entering directory '/<>/testing' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/testing' Making all in scripts make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2array.o bin2array.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o bin2array bin2array.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o -L/usr/lib gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2sql.o bin2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o -L/usr/lib gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o id2sql.o id2sql.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o key2keyid.o key2keyid.c key2keyid.c:44:23: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_create(buf, read); ^~~ ../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keyid2sql.o keyid2sql.c keyid2sql.c:44:23: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_create(buf, read); ^~~ ../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o oid2der.o oid2der.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o thread_analysis.o thread_analysis.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o -L/usr/lib gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dh_speed.o dh_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c:78:25: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] keydata = chunk_create(buf, 0); ^~~ ../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypt_burn.o crypt_burn.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hash_burn.o hash_burn.c hash_burn.c:61:59: warning: passing 'char [1024]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) ^~~~~~ 1 warning generated. /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetch.o fetch.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnssec.o dnssec.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o malloc_speed.o malloc_speed.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes-test.o aes-test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings-test.o settings-test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o timeattack.o timeattack.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/timeattack timeattack.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_test.o tls_test.c /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>' make[3]: Leaving directory '/<>' make[2]: Leaving directory '/<>' make[1]: Leaving directory '/<>' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test make -j1 check VERBOSE=1 make[2]: Entering directory '/<>' make check-recursive make[3]: Entering directory '/<>' Making check in src make[4]: Entering directory '/<>/src' Making check in . make[5]: Entering directory '/<>/src' make[5]: Nothing to be done for 'check-am'. make[5]: Leaving directory '/<>/src' Making check in include make[5]: Entering directory '/<>/src/include' make[5]: Nothing to be done for 'check'. make[5]: Leaving directory '/<>/src/include' Making check in libstrongswan make[5]: Entering directory '/<>/src/libstrongswan' make check-recursive make[6]: Entering directory '/<>/src/libstrongswan' Making check in . make[7]: Entering directory '/<>/src/libstrongswan' make[7]: Nothing to be done for 'check-am'. make[7]: Leaving directory '/<>/src/libstrongswan' Making check in plugins/af_alg make[7]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making check in plugins/aes make[7]: Entering directory '/<>/src/libstrongswan/plugins/aes' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making check in plugins/rc2 make[7]: Entering directory '/<>/src/libstrongswan/plugins/rc2' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making check in plugins/md5 make[7]: Entering directory '/<>/src/libstrongswan/plugins/md5' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making check in plugins/sha1 make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha1' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making check in plugins/sha2 make[7]: Entering directory '/<>/src/libstrongswan/plugins/sha2' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making check in plugins/gmp make[7]: Entering directory '/<>/src/libstrongswan/plugins/gmp' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making check in plugins/rdrand make[7]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making check in plugins/aesni make[7]: Entering directory '/<>/src/libstrongswan/plugins/aesni' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making check in plugins/random make[7]: Entering directory '/<>/src/libstrongswan/plugins/random' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making check in plugins/nonce make[7]: Entering directory '/<>/src/libstrongswan/plugins/nonce' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making check in plugins/hmac make[7]: Entering directory '/<>/src/libstrongswan/plugins/hmac' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making check in plugins/cmac make[7]: Entering directory '/<>/src/libstrongswan/plugins/cmac' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making check in plugins/xcbc make[7]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making check in plugins/x509 make[7]: Entering directory '/<>/src/libstrongswan/plugins/x509' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making check in plugins/revocation make[7]: Entering directory '/<>/src/libstrongswan/plugins/revocation' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making check in plugins/constraints make[7]: Entering directory '/<>/src/libstrongswan/plugins/constraints' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making check in plugins/pubkey make[7]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making check in plugins/pkcs1 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making check in plugins/pkcs7 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making check in plugins/pkcs8 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making check in plugins/pkcs12 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making check in plugins/pgp make[7]: Entering directory '/<>/src/libstrongswan/plugins/pgp' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making check in plugins/dnskey make[7]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making check in plugins/sshkey make[7]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making check in plugins/pem make[7]: Entering directory '/<>/src/libstrongswan/plugins/pem' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making check in plugins/curl make[7]: Entering directory '/<>/src/libstrongswan/plugins/curl' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making check in plugins/ldap make[7]: Entering directory '/<>/src/libstrongswan/plugins/ldap' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making check in plugins/openssl make[7]: Entering directory '/<>/src/libstrongswan/plugins/openssl' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making check in plugins/gcrypt make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making check in plugins/fips_prf make[7]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making check in plugins/agent make[7]: Entering directory '/<>/src/libstrongswan/plugins/agent' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making check in plugins/pkcs11 make[7]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making check in plugins/ctr make[7]: Entering directory '/<>/src/libstrongswan/plugins/ctr' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making check in plugins/ccm make[7]: Entering directory '/<>/src/libstrongswan/plugins/ccm' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making check in plugins/gcm make[7]: Entering directory '/<>/src/libstrongswan/plugins/gcm' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making check in plugins/test_vectors make[7]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' make[7]: Nothing to be done for 'check'. make[7]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making check in tests make[7]: Entering directory '/<>/src/libstrongswan/tests' make libtest.la tests make[8]: Entering directory '/<>/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_suite.c -fPIE -o libtest_la-test_suite.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_runner.c -fPIE -o libtest_la-test_runner.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test_rng.c -fPIE -o utils/libtest_la-test_rng.o >/dev/null 2>&1 /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread -ldl libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tests-tests.o `test -f 'tests.c' || echo './'`tests.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c:416:35: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_to_hex(chunk_create(test[i].in, strlen(test[i].in)), NULL, ^~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:426:37: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_from_hex(chunk_create(test[i].out, strlen(test[i].out)), NULL); ^~~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:427:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] fail_unless(strneq(out.ptr, test[i].in, out.len), ^~~~~~~ ./test_suite.h:355:21: note: expanded from macro 'fail_unless' #define fail_unless test_assert_msg ^ ./test_suite.h:330:8: note: expanded from macro 'test_assert_msg' if (!(x)) \ ^ ../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ suites/test_chunk.c:437:37: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_from_hex(chunk_create(test_colon[i].out, strlen(test_colon[i].out)), NULL); ^~~~~~~~~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:438:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] fail_unless(strneq(out.ptr, test_colon[i].in, out.len), ^~~~~~~ ./test_suite.h:355:21: note: expanded from macro 'fail_unless' #define fail_unless test_assert_msg ^ ./test_suite.h:330:8: note: expanded from macro 'test_assert_msg' if (!(x)) \ ^ ../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ suites/test_chunk.c:482:38: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_to_base64(chunk_create(test[i].in, strlen(test[i].in)), NULL); ^~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:491:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_from_base64(chunk_create(test[i].out, strlen(test[i].out)), NULL); ^~~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:492:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] fail_unless(strneq(out.ptr, test[i].in, out.len), ^~~~~~~ ./test_suite.h:355:21: note: expanded from macro 'fail_unless' #define fail_unless test_assert_msg ^ ./test_suite.h:330:8: note: expanded from macro 'test_assert_msg' if (!(x)) \ ^ ../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ suites/test_chunk.c:536:38: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_to_base32(chunk_create(test[i].in, strlen(test[i].in)), NULL); ^~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:1004:38: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1015:38: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1028:37: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1030:37: warning: invalid conversion specifier 'b' [-Wformat-invalid-specifier] len = snprintf(mem, sizeof(mem), "%b", printf_hook_data[_i].in.ptr, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1031:7: warning: data argument not used by format string [-Wformat-extra-args] (u_int)printf_hook_data[_i].in.len); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 14 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c:278:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:279:27: warning: data argument not used by format string [-Wformat-extra-args] test_enum_cont_names, printf_tests_cont[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:288:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:289:28: warning: data argument not used by format string [-Wformat-extra-args] test_enum_split_names, printf_tests_split[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:298:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", NULL, 7); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:298:41: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%N", NULL, 7); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:307:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:308:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:317:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_incomplete_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:318:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_incomplete[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:327:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_null_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:328:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_null[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:337:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_overflow_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:338:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_overflow[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:347:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:348:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_noflagenum[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:384:33: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:384:59: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:386:33: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:386:37: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:388:32: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:388:58: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 22 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c suites/test_hashtable.c:91:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(key, 4)); ^~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c:300:31: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%Y", b); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:309:31: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%Y", b); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:427:33: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%25Y", a); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:429:33: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:429:37: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_identification.c:431:32: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%5Y", a); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:991:41: warning: passing 'char [3]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_equals(data, chunk_create("CH", 2))); ^~~~ ./test_suite.h:342:19: note: expanded from macro 'ck_assert' #define ck_assert test_assert ^ ./test_suite.h:314:8: note: expanded from macro 'test_assert' if (!(x)) \ ^ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 7 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_traffic_selector.o `test -f 'suites/test_traffic_selector.c' || echo './'`suites/test_traffic_selector.c suites/test_traffic_selector.c:28:31: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%R", ts); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_traffic_selector.c:752:32: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%#R", list); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 2 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_process.o `test -f 'suites/test_process.c' || echo './'`suites/test_process.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c:764:37: warning: invalid conversion specifier 'T' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_utils.c:764:60: warning: data argument not used by format string [-Wformat-extra-args] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_utils.c:802:37: warning: invalid conversion specifier 'V' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_utils.c:802:65: warning: data argument not used by format string [-Wformat-extra-args] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 4 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_certpolicy.o `test -f 'suites/test_certpolicy.c' || echo './'`suites/test_certpolicy.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_certnames.o `test -f 'suites/test_certnames.c' || echo './'`suites/test_certnames.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_auth_cfg.o `test -f 'suites/test_auth_cfg.c' || echo './'`suites/test_auth_cfg.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_crypto_factory.o `test -f 'suites/test_crypto_factory.c' || echo './'`suites/test_crypto_factory.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_iv_gen.o `test -f 'suites/test_iv_gen.c' || echo './'`suites/test_iv_gen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c suites/test_asn1_parser.c:58:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "octetString", ASN1_OCTET_STRING, ASN1_BODY }, /* 0 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:59:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ suites/test_asn1_parser.c:92:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "loopObjects", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:93:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "octetString", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:94:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ suites/test_asn1_parser.c:95:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ suites/test_asn1_parser.c:124:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "defaultObjects", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~ suites/test_asn1_parser.c:125:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "explicit int1", ASN1_CONTEXT_C_1, ASN1_DEF }, /* 1 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:126:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "int1", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~ suites/test_asn1_parser.c:127:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "int2", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 3 */ ^~~~~~ suites/test_asn1_parser.c:128:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "implicit int3", ASN1_CONTEXT_S_3, ASN1_DEF|ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:129:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ suites/test_asn1_parser.c:200:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "optionalObjects", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~ suites/test_asn1_parser.c:201:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "sequence int1", ASN1_SEQUENCE, ASN1_OPT }, /* 1 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:202:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "int1", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~ suites/test_asn1_parser.c:203:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ suites/test_asn1_parser.c:204:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ suites/test_asn1_parser.c:205:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "int2", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~ suites/test_asn1_parser.c:206:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ suites/test_asn1_parser.c:207:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "implicit int3", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 7 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:208:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~ suites/test_asn1_parser.c:209:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 22 warnings generated. gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_mgf1.o `test -f 'suites/test_mgf1.c' || echo './'`suites/test_mgf1.c gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c:1068:37: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%N", diffie_hellman_group_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_ntru.c:1069:8: warning: data argument not used by format string [-Wformat-extra-args] params[k].group); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_ntru.c:1179:16: warning: passing 'char [604]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(buf_00, sizeof(buf_00)), ^~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_ntru.c:1180:16: warning: passing 'char [604]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(buf_ff, sizeof(buf_ff)), ^~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_traffic_selector.o suites/tests-test_threading.o suites/tests-test_process.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_certpolicy.o suites/tests-test_certnames.o suites/tests-test_host.o suites/tests-test_auth_cfg.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_crypto_factory.o suites/tests-test_iv_gen.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_mgf1.o suites/tests-test_ntru.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/<>/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fPIE -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -fPIE -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tests tests-tests.o suites/tests-test_linked_list.o suites/tests-test_enumerator.o suites/tests-test_linked_list_enumerator.o suites/tests-test_bio_reader.o suites/tests-test_bio_writer.o suites/tests-test_chunk.o suites/tests-test_enum.o suites/tests-test_hashtable.o suites/tests-test_identification.o suites/tests-test_traffic_selector.o suites/tests-test_threading.o suites/tests-test_process.o suites/tests-test_watcher.o suites/tests-test_stream.o suites/tests-test_fetch_http.o suites/tests-test_utils.o suites/tests-test_settings.o suites/tests-test_vectors.o suites/tests-test_array.o suites/tests-test_ecdsa.o suites/tests-test_rsa.o suites/tests-test_certpolicy.o suites/tests-test_certnames.o suites/tests-test_host.o suites/tests-test_auth_cfg.o suites/tests-test_hasher.o suites/tests-test_crypter.o suites/tests-test_crypto_factory.o suites/tests-test_iv_gen.o suites/tests-test_pen.o suites/tests-test_asn1.o suites/tests-test_asn1_parser.o suites/tests-test_printf.o suites/tests-test_test_rng.o suites/tests-test_mgf1.o suites/tests-test_ntru.o -L/usr/lib ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[8]: Leaving directory '/<>/src/libstrongswan/tests' make check-TESTS make[8]: Entering directory '/<>/src/libstrongswan/tests' no files found matching '/etc/strongswan.conf' agent plugin requires CAP_DAC_OVERRIDE capability plugin 'agent': failed to load - agent_plugin_create returned NULL loaded plugins: test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp xcbc cmac hmac ctr ccm gcm curl Running 36 'libstrongswan' test suites: Running suite 'bio_reader': Running case 'integer reads': +++++ Running case 'integer reads from end': +++++ Running case 'data reads and peek': ++ Running case 'data length reads': ++++ Running case 'constructors': ++ Passed all 5 'bio_reader' test cases Running suite 'bio_writer': Running case 'integer writes': +++++ Running case 'data writes/skip': ++ Running case 'data length writes': ++++ Running case 'wrap writes': ++++ Running case 'get/extract': ++ Passed all 5 'bio_writer' test cases Running suite 'chunk': Running case 'equals': ++ Running case 'chunk_compare': +++++++++++ Running case 'clear': + Running case 'chunk_length': + Running case 'chunk_create_cat': + Running case 'chunk_split': + Running case 'chunk_skip': ++ Running case 'chunk_increment': ++++++++ Running case 'chunk_printable': +++++++++++++++ Running case 'baseXX': +++ Running case 'chunk_mac': + Running case 'chunk_hash': + Running case 'chunk_hash_static': + Running case 'chunk_internet_checksum': + Running case 'chunk_map': + Running case 'chunk_from_fd': +++ Running case 'printf_hook': ++++++++++++ Passed all 17 'chunk' test cases Running suite 'enum': Running case 'enum_to_name': +++++++++++++++++++ Running case 'enum_from_name': +++++++++++++++++++ Running case 'enum_flags_to_string': ++++ Running case 'enum_printf_hook': ++++++++++++++++++++++++++++++++++++++++ Passed all 4 'enum' test cases Running suite 'enumerator': Running case 'tokens': +++++++++++ Running case 'filtered': ++ Running case 'nested': ++++ Running case 'cleaner': + Running case 'single': ++ Passed all 5 'enumerator' test cases Running suite 'linked list': Running case 'insert/get': ++ Running case 'remove': ++++ Running case 'find': ++ Running case 'invoke': ++ Running case 'clone': + Running case 'equals': ++ Passed all 6 'linked list' test cases Running suite 'linked list and enumerators': Running case 'enumerate': +++ Running case 'insert_before()': ++++++ Running case 'modify': +++ Running case 'create_from_enumerator': + Passed all 4 'linked list and enumerators' test cases Running suite 'hashtable': Running case 'put/get': + Running case 'get_match': + Running case 'remove': ++ Running case 'enumerator': + Running case 'remove_at': ++ Passed all 5 'hashtable' test cases Running suite 'array': Running case 'add/get/remove ptr': + Running case 'add/get/remove obj': + Running case 'enumerate': + Running case 'sort': ++ Running case 'bsearch': ++ Running case 'invoke': + Running case 'invoke offset': + Running case 'insert create': ++ Passed all 8 'array' test cases Running suite 'identification': Running case 'create': +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Running case 'printf_hook': ++ Running case 'equals': ++++++++++++++++ Running case 'matches': +++++++++++++++++++++++++++++ Running case 'hash': ++++ Running case 'part enumeration': + Running case 'wildcards': + Running case 'clone': + Passed all 8 'identification' test cases Running suite 'traffic selector': Running case 'create': +++++++++++++++++++++ Running case 'addresses': ++ Running case 'to_subnet': +++++++++++++++++++ Running case 'subset': +++++++++ Running case 'includes': +++++++++ Running case 'is_contained_in': +++++++ Running case 'is_host': ++++++++++++++++ Running case 'set_address': ++++++++ Running case 'cmp': ++++++++++++++++++++ Running case 'clone': + Running case 'hash': + Running case 'icmp': ++++++++++ Running case 'printf hook': ++ Passed all 13 'traffic selector' test cases Running suite 'threading': Running case 'recursive mutex': + Running case 'spinlock': + Running case 'condvar': ++++++ Running case 'rwlock': ++ Running case 'rwlock condvar': +++++ Running case 'semaphore': ++++ Running case 'thread joining': ++ Running case 'thread detaching': ++ Running case 'thread cancellation': +++ Running case 'thread cancellation point': ++++++++++++++ Running case 'thread cleanup': +++++ Running case 'thread local storage': ++ Passed all 12 'threading' test cases Running suite 'process': Running case 'return values': ++ Running case 'not found': + Running case 'echo': ++ Running case 'env': + Running case 'shell': + Passed all 5 'process' test cases Running suite 'watcher': Running case 'read': + Running case 'write': + Running case 'multiread': + Running case 'multiwrite': + Passed all 4 'watcher' test cases Running suite 'stream': Running case 'sync': +++ Running case 'async': +++ Running case 'all': +++ Running case 'concurrency': +++ Passed all 4 'stream' test cases Running suite 'utils': Running case 'objects': + Running case 'return functions': + Running case 'timeval_add_ms': + Running case 'htoun,untoh': ++ Running case 'round': + Running case 'string helper': ++++++++++++++++++++++++++++ Running case 'malloc_align': + Running case 'memxor': ++ Running case 'memeq': ++++++++++++++++++++++++++ Running case 'memstr': ++++++++++++ Running case 'utils_memrchr': ++++++++++++ Running case 'translate': ++++++++++++ Running case 'strreplace': +++++++++++++++++++++++++++++++++++++++ Running case 'path_dirname': ++++++++++++++++++++ Running case 'path_basename': ++++++++++++++++++++ Running case 'path_absolute': ++++++++++++++++++++ Running case 'printf_hooks': ++-+-+++++++++++++++++ Failure in 'test_time_printf_hook': buf != time_data[_i].out ("Jan 01 00:00:01 1970" != "Jan 01 01:00:01 1970") (suites/test_utils.c:766, i = 2) Failure in 'test_time_printf_hook': buf != time_data[_i].out ("Jul 01 13:43:16 2012" != "Jul 01 15:43:16 2012") (suites/test_utils.c:766, i = 4) Running case 'mark_from_string': +++++++++++++++++ Running case 'signature_schemes_for_key': ++++++++++ Passed 18/19 'utils' test cases Running suite 'settings': Running case 'get/set_str (basic behavior)': +++++ Running case 'get/set_bool': ++ Running case 'get/set_int': ++ Running case 'settings_value_as_uint64': + Running case 'get/set_double': ++ Running case 'get/set_time': ++ Running case 'section enumerator': + Running case 'key/value enumerator': + Running case 'include/load_files[_section]': ++++++ Running case 'load_string[_section]': ++ Running case 'fallback': ++ Running case 'strings': + Running case 'valid/invalid data': ++ Passed all 13 'settings' test cases Running suite 'vectors': Running case 'transforms': +++++++ Passed all 1 'vectors' test cases Running suite 'ecdsa': Running case 'generate': +++ Running case 'load': +++ Passed all 2 'ecdsa' test cases Running suite 'rsa': Running case 'generate': ++++++ Running case 'load': ++++ Passed all 2 'rsa' test cases Running suite 'certpolicy': Running case 'policy valid': +++ Running case 'policy invalid': ++++ Running case 'policy badchain': +++ Running case 'policy valid mapping': ++ Running case 'policy invalid mapping': +++ Running case 'inhibit policy mapping': ++ Running case 'inhibit any policy': ++ Running case 'require explicit policy': ++ Passed all 8 'certpolicy' test cases Running suite 'certnames': Running case 'permitted DN name constraints': +++++ Running case 'permitted subjectAltName constraints': +++++++++++++++ Running case 'excluded DN constraints': +++++ Running case 'excluded subjectAltName constraints': +++++++++++++++ Running case 'permitted DN name constraint inherit': +++ Running case 'excluded DN name constraint inherit': +++ Passed all 6 'certnames' test cases Running suite 'host': Running case 'host_create_any': +++ Running case 'host_create_from_string': ++ Running case 'host_create_from_string_and_family': +++ Running case 'host_create_from_dns': +++ Running case 'host_create_from_sockaddr': +++ Running case 'host_create_from_chunk': +++ Running case 'host_create_from_subnet': ++ Running case 'host_create_from_range': ++ Running case 'host_create_netmask': +++ Running case 'equals, ip_equals': ++ Running case 'clone': + Running case 'printf hook': +++++++++++ Passed all 12 'host' test cases Running suite 'printf': Running case 'strings': ++ Running case 'err': + Running case 'unsiged': + Running case 'siged': + Running case 'hex': + Running case 'float': + Running case 'PRI*': + Passed all 7 'printf' test cases Running suite 'auth_cfg': Running case 'add_pubkey_constraints': ++++++++++++++++++++++++++++++++ Passed all 1 'auth_cfg' test cases Running suite 'hasher': Running case 'from_oid': +++++++++++++++ Running case 'to_oid': ++++++++++++ Running case 'sig_to_oid': +++++++++++++++++++++ Running case 'from_sig_scheme': +++++++++++++++++++++++ Running case 'from_prf': ++++++++++++++ Running case 'from_integrity': +++++++++++++++++++++ Running case 'to_integrity': +++++++++++++++++ Running case 'for_ikev2': ++++++++++++++ Passed all 8 'hasher' test cases Running suite 'crypter': Running case 'from_oid': +++++++++ Running case 'to_oid': +++++++++++ Running case 'is_aead': ++++++++++++ Passed all 3 'crypter' test cases Running suite 'crypto-factory': Running case 'create_rng': ++++++++ Running case 'create_dh': ++++++++ Passed all 2 'crypto-factory' test cases Running suite 'iv-gen': Running case 'iv-gen-seq': ++ Passed all 1 'iv-gen' test cases Running suite 'pen': Running case 'create': + Running case 'equals': + Running case 'is': + Passed all 3 'pen' test cases Running suite 'asn1': Running case 'algorithmIdentifier': + Running case 'parse_algorithmIdentifier': + Running case 'known_oid': + Running case 'build_known_oid': + Running case 'oid_from_string': + Running case 'oid_to_string': + Running case 'length': + Running case 'unwrap': + Running case 'is_asn1': + Running case 'is_printablestring': + Running case 'to_time': + Running case 'from_time': + Running case 'parse_time': + Running case 'build_object': + Running case 'simple_object': + Running case 'parse_simple_object': + Running case 'bitstring': + Running case 'integer': + Running case 'parse_integer_uint64': + Passed all 19 'asn1' test cases Running suite 'asn1_parser': Running case 'length': ++++++++++++++++ Running case 'loop': ++++++ Running case 'default': +++++++++++ Running case 'option': +++++++++ Passed all 4 'asn1_parser' test cases Running suite 'test_rng': Running case 'test_rng': + Passed all 1 'test_rng' test cases Running suite 'mgf1-sha1': Running case 'mgf1': + Running case 'bitspender': + Passed all 2 'mgf1-sha1' test cases Running suite 'mgf1-sha256': Running case 'mgf1': + Running case 'bitspender': + Passed all 2 'mgf1-sha256' test cases Running suite 'http fetcher': Running case 'GET': ++++ Running case 'POST': +++ Running case 'response code': +++++ Passed all 3 'http fetcher' test cases Passed 35 of 36 'libstrongswan' suites FAIL: tests ================== 1 of 1 test failed ================== Makefile:1370: recipe for target 'check-TESTS' failed make[8]: *** [check-TESTS] Error 1 make[8]: Leaving directory '/<>/src/libstrongswan/tests' Makefile:1493: recipe for target 'check-am' failed make[7]: *** [check-am] Error 2 make[7]: Leaving directory '/<>/src/libstrongswan/tests' Makefile:1982: recipe for target 'check-recursive' failed make[6]: *** [check-recursive] Error 1 make[6]: Leaving directory '/<>/src/libstrongswan' Makefile:2131: recipe for target 'check' failed make[5]: *** [check] Error 2 make[5]: Leaving directory '/<>/src/libstrongswan' Makefile:520: recipe for target 'check-recursive' failed make[4]: *** [check-recursive] Error 1 make[4]: Leaving directory '/<>/src' Makefile:580: recipe for target 'check-recursive' failed make[3]: *** [check-recursive] Error 1 make[3]: Leaving directory '/<>' Makefile:869: recipe for target 'check' failed make[2]: *** [check] Error 2 make[2]: Leaving directory '/<>' dh_auto_test: make -j1 check VERBOSE=1 returned exit code 2 debian/rules:209: recipe for target 'override_dh_auto_test' failed make[1]: *** [override_dh_auto_test] Error 2 make[1]: Leaving directory '/<>' debian/rules:213: recipe for target 'build-arch' failed make: *** [build-arch] Error 2 dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2 -------------------------------------------------------------------------------- Build finished at 2016-08-29T16:49:11Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build-Space: 0 Build-Time: 276 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 113 Job: strongswan_5.5.0-1 Machine Architecture: amd64 Package: strongswan Package-Time: 524 Source-Version: 5.5.0-1 Space: 0 Status: failed Version: 5.5.0-1 -------------------------------------------------------------------------------- Finished at 2016-08-29T16:49:11Z Build needed 00:00:00, 0k disc space E: Build failure (dpkg-buildpackage died) DC-Status: Failed 524.700461506s DC-Time-Estimation: 524.700461506 versus expected 370 (r/m: 0.41810935542162164 ; m: 370.0)