DC-Build-Header: strongswan 5.6.2-2 / 2018-05-02 12:45:47 +0000 DC-Task: type:rebuild-binarch-only source:strongswan version:5.6.2-2 chroot:unstable esttime: logfile:/tmp/strongswan_5.6.2-2_unstable_clang60.log modes:clang60:binarch-only DC-Sbuild-call: su user42 -c 'sbuild -n --arch-any --apt-update -d unstable -v --chroot-setup-commands=/tmp/clang60 strongswan_5.6.2-2' sbuild (Debian sbuild) 0.73.0 (23 Dec 2016) on ip-172-31-7-164.eu-central-1.compute.internal +==============================================================================+ | strongswan 5.6.2-2 (amd64) Wed, 02 May 2018 12:45:47 +0000 | +==============================================================================+ Package: strongswan Version: 5.6.2-2 Source Version: 5.6.2-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/unstable-amd64-sbuild-bfd3b1ae-127d-4de9-9a95-9da592961707' with '<>' +------------------------------------------------------------------------------+ | Chroot Setup Commands | +------------------------------------------------------------------------------+ /tmp/clang60 ------------ + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=6.0 + echo 'Install of clang-6.0' Install of clang-6.0 + apt-get update Get:1 http://127.0.0.1:9999/debian unstable InRelease [242 kB] Get:2 http://127.0.0.1:9999/debian unstable/main Sources.diff/Index [27.9 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 Packages.diff/Index [27.9 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Sources 2018-05-02-0830.09.pdiff [16.2 kB] Get:4 http://127.0.0.1:9999/debian unstable/main Sources 2018-05-02-0830.09.pdiff [16.2 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2018-05-02-0830.09.pdiff [1781 B] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 Packages 2018-05-02-0830.09.pdiff [1781 B] Get:6 http://127.0.0.1:9999/debian unstable/main Translation-en [6016 kB] Fetched 6332 kB in 2s (3455 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-6.0 Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-6.0-dev libclang1-6.0 libedit2 libjsoncpp1 libllvm6.0 libncurses5 libobjc-7-dev libobjc4 Suggested packages: gnustep gnustep-devel clang-6.0-doc Recommended packages: llvm-6.0-dev python libomp-dev libgpm2 The following NEW packages will be installed: clang-6.0 lib32gcc1 lib32stdc++6 libbsd0 libc6-i386 libclang-common-6.0-dev libclang1-6.0 libedit2 libjsoncpp1 libllvm6.0 libncurses5 libobjc-7-dev libobjc4 0 upgraded, 13 newly installed, 0 to remove and 0 not upgraded. Need to get 37.7 MB of archives. After this operation, 187 MB of additional disk space will be used. Get:1 http://127.0.0.1:9999/debian unstable/main amd64 libjsoncpp1 amd64 1.7.4-3 [75.6 kB] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 libbsd0 amd64 0.8.7-1 [92.1 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 libncurses5 amd64 6.1+20180210-2 [95.7 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libedit2 amd64 3.1-20170329-1 [85.2 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 libllvm6.0 amd64 1:6.0-3 [14.5 MB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libobjc4 amd64 8-20180425-1 [52.4 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libobjc-7-dev amd64 7.3.0-17 [204 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libc6-i386 amd64 2.27-3 [2855 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 lib32gcc1 amd64 1:8-20180425-1 [47.8 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 lib32stdc++6 amd64 8-20180425-1 [406 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libclang-common-6.0-dev amd64 1:6.0-3 [3102 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libclang1-6.0 amd64 1:6.0-3 [6995 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 clang-6.0 amd64 1:6.0-3 [9175 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 37.7 MB in 0s (99.2 MB/s) Selecting previously unselected package libjsoncpp1:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 10022 files and directories currently installed.) Preparing to unpack .../00-libjsoncpp1_1.7.4-3_amd64.deb ... Unpacking libjsoncpp1:amd64 (1.7.4-3) ... Selecting previously unselected package libbsd0:amd64. Preparing to unpack .../01-libbsd0_0.8.7-1_amd64.deb ... Unpacking libbsd0:amd64 (0.8.7-1) ... Selecting previously unselected package libncurses5:amd64. Preparing to unpack .../02-libncurses5_6.1+20180210-2_amd64.deb ... Unpacking libncurses5:amd64 (6.1+20180210-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../03-libedit2_3.1-20170329-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20170329-1) ... Selecting previously unselected package libllvm6.0:amd64. Preparing to unpack .../04-libllvm6.0_1%3a6.0-3_amd64.deb ... Unpacking libllvm6.0:amd64 (1:6.0-3) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../05-libobjc4_8-20180425-1_amd64.deb ... Unpacking libobjc4:amd64 (8-20180425-1) ... Selecting previously unselected package libobjc-7-dev:amd64. Preparing to unpack .../06-libobjc-7-dev_7.3.0-17_amd64.deb ... Unpacking libobjc-7-dev:amd64 (7.3.0-17) ... Selecting previously unselected package libc6-i386. Preparing to unpack .../07-libc6-i386_2.27-3_amd64.deb ... Unpacking libc6-i386 (2.27-3) ... Selecting previously unselected package lib32gcc1. Preparing to unpack .../08-lib32gcc1_1%3a8-20180425-1_amd64.deb ... Unpacking lib32gcc1 (1:8-20180425-1) ... Selecting previously unselected package lib32stdc++6. Preparing to unpack .../09-lib32stdc++6_8-20180425-1_amd64.deb ... Unpacking lib32stdc++6 (8-20180425-1) ... Selecting previously unselected package libclang-common-6.0-dev. Preparing to unpack .../10-libclang-common-6.0-dev_1%3a6.0-3_amd64.deb ... Unpacking libclang-common-6.0-dev (1:6.0-3) ... Selecting previously unselected package libclang1-6.0:amd64. Preparing to unpack .../11-libclang1-6.0_1%3a6.0-3_amd64.deb ... Unpacking libclang1-6.0:amd64 (1:6.0-3) ... Selecting previously unselected package clang-6.0. Preparing to unpack .../12-clang-6.0_1%3a6.0-3_amd64.deb ... Unpacking clang-6.0 (1:6.0-3) ... Setting up libncurses5:amd64 (6.1+20180210-2) ... Setting up libobjc4:amd64 (8-20180425-1) ... Setting up libc6-i386 (2.27-3) ... Setting up libbsd0:amd64 (0.8.7-1) ... Setting up libobjc-7-dev:amd64 (7.3.0-17) ... Processing triggers for libc-bin (2.27-3) ... Setting up lib32gcc1 (1:8-20180425-1) ... Setting up libjsoncpp1:amd64 (1.7.4-3) ... Setting up libedit2:amd64 (3.1-20170329-1) ... Setting up libllvm6.0:amd64 (1:6.0-3) ... Setting up libclang1-6.0:amd64 (1:6.0-3) ... Setting up lib32stdc++6 (8-20180425-1) ... Setting up libclang-common-6.0-dev (1:6.0-3) ... Setting up clang-6.0 (1:6.0-3) ... Processing triggers for libc-bin (2.27-3) ... W: --force-yes is deprecated, use one of the options starting with --allow instead. + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9 5 6 7 8' + cd /usr/bin + for VERSION in $VERSIONS + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-6.0 g++-4.6 + ln -s clang-6.0 gcc-4.6 + ln -s clang-6.0 cpp-4.6 + ln -s clang-6.0 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-6.0 g++-4.7 + ln -s clang-6.0 gcc-4.7 + ln -s clang-6.0 cpp-4.7 + ln -s clang-6.0 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.7 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.7 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-6.0 g++-4.8 + ln -s clang-6.0 gcc-4.8 + ln -s clang-6.0 cpp-4.8 + ln -s clang-6.0 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-6.0 g++-4.9 + ln -s clang-6.0 gcc-4.9 + ln -s clang-6.0 cpp-4.9 + ln -s clang-6.0 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-4.9 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-4.9 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-5 gcc-5 cpp-5 gcc + ln -s clang++-6.0 g++-5 + ln -s clang-6.0 gcc-5 + ln -s clang-6.0 cpp-5 + ln -s clang-6.0 gcc + echo 'gcc-5 hold' + dpkg --set-selections + echo 'g++-5 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-6 gcc-6 cpp-6 gcc + ln -s clang++-6.0 g++-6 + ln -s clang-6.0 gcc-6 + ln -s clang-6.0 cpp-6 + ln -s clang-6.0 gcc + echo 'gcc-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-6 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-6 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + for VERSION in $VERSIONS + rm -f g++-7 gcc-7 cpp-7 gcc + ln -s clang++-6.0 g++-7 + ln -s clang-6.0 gcc-7 + ln -s clang-6.0 cpp-7 + ln -s clang-6.0 gcc + echo 'gcc-7 hold' + dpkg --set-selections + echo 'g++-7 hold' + dpkg --set-selections + for VERSION in $VERSIONS + rm -f g++-8 gcc-8 cpp-8 gcc + ln -s clang++-6.0 g++-8 + ln -s clang-6.0 gcc-8 + ln -s clang-6.0 cpp-8 + ln -s clang-6.0 gcc + echo 'gcc-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: gcc-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + echo 'g++-8 hold' + dpkg --set-selections dpkg: warning: package not in status nor available database at line 1: g++-8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method; please see the FAQ + cd - /build/strongswan-pgaiVa + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/clang60'. Finished processing commands. -------------------------------------------------------------------------------- +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Hit:1 http://127.0.0.1:9999/debian unstable InRelease Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'strongswan' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/strongswan.git Please use: git clone https://salsa.debian.org/debian/strongswan.git to retrieve the latest (possibly unreleased) updates to the package. Need to get 5109 kB of source archives. Get:1 http://127.0.0.1:9999/debian unstable/main strongswan 5.6.2-2 (dsc) [3187 B] Get:2 http://127.0.0.1:9999/debian unstable/main strongswan 5.6.2-2 (tar) [4978 kB] Get:3 http://127.0.0.1:9999/debian unstable/main strongswan 5.6.2-2 (asc) [989 B] Get:4 http://127.0.0.1:9999/debian unstable/main strongswan 5.6.2-2 (diff) [127 kB] Fetched 5109 kB in 0s (27.6 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/strongswan-pgaiVa/strongswan-5.6.2' with '<>' I: NOTICE: Log filtering will replace 'build/strongswan-pgaiVa' with '<>' +------------------------------------------------------------------------------+ | Install build-essential | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<>/resolver-bbmomI/apt_archive/sbuild-build-depends-core-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy dpkg-scanpackages: info: Wrote 1 entries to output Packages file. Ign:1 copy:/<>/resolver-bbmomI/apt_archive ./ InRelease Get:2 copy:/<>/resolver-bbmomI/apt_archive ./ Release [957 B] Ign:3 copy:/<>/resolver-bbmomI/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-bbmomI/apt_archive ./ Sources [349 B] Get:5 copy:/<>/resolver-bbmomI/apt_archive ./ Packages [434 B] Fetched 1740 B in 0s (0 B/s) Reading package lists... Reading package lists... Install core build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 856 B of archives. After this operation, 0 B of additional disk space will be used. Get:1 copy:/<>/resolver-bbmomI/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 856 B in 0s (0 B/s) Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 10771 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (amd64 included in any all) +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: bison, bzip2, debhelper (>= 10), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev | libcurl3-dev | libcurl2-dev, libgcrypt20-dev | libgcrypt11-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata Filtered Build-Depends: bison, bzip2, debhelper (>= 10), dh-apparmor, dpkg-dev (>= 1.16.2), flex, gperf, iptables-dev, libcap-dev, libcurl4-openssl-dev, libgcrypt20-dev, libgmp3-dev, libkrb5-dev, libldap2-dev, libnm-dev, libpam0g-dev, libsqlite3-dev, libssl-dev (>= 0.9.8), libsystemd-dev, libtool, libxml2-dev, pkg-config, po-debconf, systemd, tzdata dpkg-deb: building package 'sbuild-build-depends-strongswan-dummy' in '/<>/resolver-bbmomI/apt_archive/sbuild-build-depends-strongswan-dummy.deb'. dpkg-scanpackages: warning: Packages in archive but missing from override file: dpkg-scanpackages: warning: sbuild-build-depends-core-dummy sbuild-build-depends-strongswan-dummy dpkg-scanpackages: info: Wrote 2 entries to output Packages file. Ign:1 copy:/<>/resolver-bbmomI/apt_archive ./ InRelease Get:2 copy:/<>/resolver-bbmomI/apt_archive ./ Release [963 B] Ign:3 copy:/<>/resolver-bbmomI/apt_archive ./ Release.gpg Get:4 copy:/<>/resolver-bbmomI/apt_archive ./ Sources [672 B] Get:5 copy:/<>/resolver-bbmomI/apt_archive ./ Packages [721 B] Fetched 2356 B in 0s (0 B/s) Reading package lists... Reading package lists... Install strongswan build dependencies (apt-based resolver) ---------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dmsetup file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-nm-1.0 gperf groff-base icu-devtools intltool-debian iptables-dev krb5-multidev libapparmor1 libarchive-zip-perl libargon2-0 libbison-dev libcap-dev libcap2 libcroco3 libcryptsetup12 libcurl3 libcurl4-openssl-dev libdevmapper1.02.1 libelf1 libexpat1 libfile-stripnondeterminism-perl libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libicu-dev libicu57 libidn11 libip4tc-dev libip4tc0 libip6tc-dev libip6tc0 libiptc-dev libiptc0 libjson-c3 libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkeyutils1 libkmod2 libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmpdec2 libncursesw6 libnghttp2-14 libnm-dev libnm0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libprocps6 libpsl5 libpython3-stdlib libpython3.6-minimal libpython3.6-stdlib libreadline7 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.2 libssl1.1 libsystemd-dev libtimedate-perl libtool libxml2 libxml2-dev libxtables-dev libxtables12 lsb-base m4 man-db mime-support pkg-config po-debconf procps python3 python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-minimal readline-common systemd tzdata zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican | wordlist whois vacation doc-base dh-make dwz apparmor-easyprof flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc manpages-dev libcurl4-doc libidn11-dev librtmp-dev libssh2-1-dev libssl1.0-dev | libssl-dev libgcrypt20-doc libglib2.0-doc gmp-doc libgmp10-doc libmpfr-dev krb5-user icu-doc sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python3.6-venv python3.6-doc binfmt-support readline-doc systemd-container policykit-1 Recommended packages: libfl-dev curl | wget | lynx ca-certificates libarchive-cpio-perl shared-mime-info xdg-user-dirs krb5-locales libgpm2 publicsuffix libsasl2-modules libssl-doc libltdl-dev libmail-sendmail-perl psmisc libpam-systemd dbus The following NEW packages will be installed: autoconf automake autopoint autotools-dev bison bsdmainutils comerr-dev debhelper dh-apparmor dh-autoreconf dh-strip-nondeterminism dmsetup file flex gettext gettext-base gir1.2-glib-2.0 gir1.2-nm-1.0 gperf groff-base icu-devtools intltool-debian iptables-dev krb5-multidev libapparmor1 libarchive-zip-perl libargon2-0 libbison-dev libcap-dev libcap2 libcroco3 libcryptsetup12 libcurl3 libcurl4-openssl-dev libdevmapper1.02.1 libelf1 libexpat1 libfile-stripnondeterminism-perl libgcrypt20-dev libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgmp-dev libgmp3-dev libgmpxx4ldbl libgpg-error-dev libgssapi-krb5-2 libgssrpc4 libicu-dev libicu57 libidn11 libip4tc-dev libip4tc0 libip6tc-dev libip6tc0 libiptc-dev libiptc0 libjson-c3 libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11 libkdb5-9 libkeyutils1 libkmod2 libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap-common libldap2-dev libmagic-mgc libmagic1 libmpdec2 libncursesw6 libnghttp2-14 libnm-dev libnm0 libpam0g-dev libpcre16-3 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpipeline1 libprocps6 libpsl5 libpython3-stdlib libpython3.6-minimal libpython3.6-stdlib libreadline7 librtmp1 libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0 libsqlite3-dev libssh2-1 libssl-dev libssl1.0.2 libssl1.1 libsystemd-dev libtimedate-perl libtool libxml2 libxml2-dev libxtables-dev libxtables12 lsb-base m4 man-db mime-support pkg-config po-debconf procps python3 python3-distutils python3-lib2to3 python3-minimal python3.6 python3.6-minimal readline-common sbuild-build-depends-strongswan-dummy systemd tzdata zlib1g-dev 0 upgraded, 127 newly installed, 0 to remove and 0 not upgraded. Need to get 71.9 MB of archives. After this operation, 287 MB of additional disk space will be used. Get:1 copy:/<>/resolver-bbmomI/apt_archive ./ sbuild-build-depends-strongswan-dummy 0.invalid.0 [1016 B] Get:2 http://127.0.0.1:9999/debian unstable/main amd64 libapparmor1 amd64 2.12-4 [85.0 kB] Get:3 http://127.0.0.1:9999/debian unstable/main amd64 libcap2 amd64 1:2.25-1.2 [17.2 kB] Get:4 http://127.0.0.1:9999/debian unstable/main amd64 libargon2-0 amd64 0~20161029-2 [20.3 kB] Get:5 http://127.0.0.1:9999/debian unstable/main amd64 dmsetup amd64 2:1.02.145-4.1 [89.6 kB] Get:6 http://127.0.0.1:9999/debian unstable/main amd64 libdevmapper1.02.1 amd64 2:1.02.145-4.1 [140 kB] Get:7 http://127.0.0.1:9999/debian unstable/main amd64 libjson-c3 amd64 0.12.1-1.3 [26.1 kB] Get:8 http://127.0.0.1:9999/debian unstable/main amd64 libcryptsetup12 amd64 2:2.0.2-1 [170 kB] Get:9 http://127.0.0.1:9999/debian unstable/main amd64 libidn11 amd64 1.33-2.2 [116 kB] Get:10 http://127.0.0.1:9999/debian unstable/main amd64 libip4tc0 amd64 1.6.2-1 [68.3 kB] Get:11 http://127.0.0.1:9999/debian unstable/main amd64 libkmod2 amd64 25-1 [50.7 kB] Get:12 http://127.0.0.1:9999/debian unstable/main amd64 libprocps6 amd64 2:3.3.14-1 [60.4 kB] Get:13 http://127.0.0.1:9999/debian unstable/main amd64 lsb-base all 9.20170808 [28.1 kB] Get:14 http://127.0.0.1:9999/debian unstable/main amd64 procps amd64 2:3.3.14-1 [257 kB] Get:15 http://127.0.0.1:9999/debian unstable/main amd64 systemd amd64 238-4 [3057 kB] Get:16 http://127.0.0.1:9999/debian unstable/main amd64 bsdmainutils amd64 11.1.2 [190 kB] Get:17 http://127.0.0.1:9999/debian unstable/main amd64 groff-base amd64 1.22.3-10 [1176 kB] Get:18 http://127.0.0.1:9999/debian unstable/main amd64 libpipeline1 amd64 1.5.0-1 [29.0 kB] Get:19 http://127.0.0.1:9999/debian unstable/main amd64 man-db amd64 2.8.3-2 [1180 kB] Get:20 http://127.0.0.1:9999/debian unstable/main amd64 libsigsegv2 amd64 2.12-2 [32.8 kB] Get:21 http://127.0.0.1:9999/debian unstable/main amd64 m4 amd64 1.4.18-1 [202 kB] Get:22 http://127.0.0.1:9999/debian unstable/main amd64 flex amd64 2.6.4-6.1 [454 kB] Get:23 http://127.0.0.1:9999/debian unstable/main amd64 libssl1.1 amd64 1.1.0h-2 [1352 kB] Get:24 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.6-minimal amd64 3.6.5-5 [572 kB] Get:25 http://127.0.0.1:9999/debian unstable/main amd64 libexpat1 amd64 2.2.5-3 [96.8 kB] Get:26 http://127.0.0.1:9999/debian unstable/main amd64 python3.6-minimal amd64 3.6.5-5 [1728 kB] Get:27 http://127.0.0.1:9999/debian unstable/main amd64 python3-minimal amd64 3.6.5-3 [36.2 kB] Get:28 http://127.0.0.1:9999/debian unstable/main amd64 mime-support all 3.60 [36.7 kB] Get:29 http://127.0.0.1:9999/debian unstable/main amd64 libmpdec2 amd64 2.4.2-2 [87.2 kB] Get:30 http://127.0.0.1:9999/debian unstable/main amd64 libncursesw6 amd64 6.1+20180210-2 [131 kB] Get:31 http://127.0.0.1:9999/debian unstable/main amd64 readline-common all 7.0-3 [70.4 kB] Get:32 http://127.0.0.1:9999/debian unstable/main amd64 libreadline7 amd64 7.0-3+b1 [151 kB] Get:33 http://127.0.0.1:9999/debian unstable/main amd64 libsqlite3-0 amd64 3.23.1-1 [603 kB] Get:34 http://127.0.0.1:9999/debian unstable/main amd64 libpython3.6-stdlib amd64 3.6.5-5 [1730 kB] Get:35 http://127.0.0.1:9999/debian unstable/main amd64 python3.6 amd64 3.6.5-5 [229 kB] Get:36 http://127.0.0.1:9999/debian unstable/main amd64 libpython3-stdlib amd64 3.6.5-3 [19.7 kB] Get:37 http://127.0.0.1:9999/debian unstable/main amd64 python3 amd64 3.6.5-3 [24.1 kB] Get:38 http://127.0.0.1:9999/debian unstable/main amd64 tzdata all 2018d-1 [252 kB] Get:39 http://127.0.0.1:9999/debian unstable/main amd64 libmagic-mgc amd64 1:5.33-2 [234 kB] Get:40 http://127.0.0.1:9999/debian unstable/main amd64 libmagic1 amd64 1:5.33-2 [113 kB] Get:41 http://127.0.0.1:9999/debian unstable/main amd64 file amd64 1:5.33-2 [65.6 kB] Get:42 http://127.0.0.1:9999/debian unstable/main amd64 gettext-base amd64 0.19.8.1-6 [122 kB] Get:43 http://127.0.0.1:9999/debian unstable/main amd64 autoconf all 2.69-11 [341 kB] Get:44 http://127.0.0.1:9999/debian unstable/main amd64 autotools-dev all 20180224.1 [77.0 kB] Get:45 http://127.0.0.1:9999/debian unstable/main amd64 automake all 1:1.15.1-3.1 [736 kB] Get:46 http://127.0.0.1:9999/debian unstable/main amd64 autopoint all 0.19.8.1-6 [434 kB] Get:47 http://127.0.0.1:9999/debian unstable/main amd64 libbison-dev amd64 2:3.0.4.dfsg-1+b1 [433 kB] Get:48 http://127.0.0.1:9999/debian unstable/main amd64 bison amd64 2:3.0.4.dfsg-1+b1 [786 kB] Get:49 http://127.0.0.1:9999/debian unstable/main amd64 comerr-dev amd64 2.1-1.44.1-2 [38.5 kB] Get:50 http://127.0.0.1:9999/debian unstable/main amd64 libtool all 2.4.6-2.1 [547 kB] Get:51 http://127.0.0.1:9999/debian unstable/main amd64 dh-autoreconf all 17 [16.5 kB] Get:52 http://127.0.0.1:9999/debian unstable/main amd64 libarchive-zip-perl all 1.60-1 [95.6 kB] Get:53 http://127.0.0.1:9999/debian unstable/main amd64 libfile-stripnondeterminism-perl all 0.041-1 [19.9 kB] Get:54 http://127.0.0.1:9999/debian unstable/main amd64 libtimedate-perl all 2.3000-2 [42.2 kB] Get:55 http://127.0.0.1:9999/debian unstable/main amd64 dh-strip-nondeterminism all 0.041-1 [12.0 kB] Get:56 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-0 amd64 2.56.1-2 [2928 kB] Get:57 http://127.0.0.1:9999/debian unstable/main amd64 libicu57 amd64 57.1-9 [7698 kB] Get:58 http://127.0.0.1:9999/debian unstable/main amd64 libxml2 amd64 2.9.4+dfsg1-6.1 [725 kB] Get:59 http://127.0.0.1:9999/debian unstable/main amd64 libcroco3 amd64 0.6.12-2 [144 kB] Get:60 http://127.0.0.1:9999/debian unstable/main amd64 gettext amd64 0.19.8.1-6 [1302 kB] Get:61 http://127.0.0.1:9999/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.4 [26.3 kB] Get:62 http://127.0.0.1:9999/debian unstable/main amd64 po-debconf all 1.0.20 [247 kB] Get:63 http://127.0.0.1:9999/debian unstable/main amd64 debhelper all 11.2.1 [1013 kB] Get:64 http://127.0.0.1:9999/debian unstable/main amd64 dh-apparmor all 2.12-4 [64.7 kB] Get:65 http://127.0.0.1:9999/debian unstable/main amd64 libgirepository-1.0-1 amd64 1.56.1-1 [91.5 kB] Get:66 http://127.0.0.1:9999/debian unstable/main amd64 gir1.2-glib-2.0 amd64 1.56.1-1 [142 kB] Get:67 http://127.0.0.1:9999/debian unstable/main amd64 libnm0 amd64 1.10.6-3 [329 kB] Get:68 http://127.0.0.1:9999/debian unstable/main amd64 gir1.2-nm-1.0 amd64 1.10.6-3 [84.0 kB] Get:69 http://127.0.0.1:9999/debian unstable/main amd64 gperf amd64 3.1-1 [147 kB] Get:70 http://127.0.0.1:9999/debian unstable/main amd64 icu-devtools amd64 57.1-9 [177 kB] Get:71 http://127.0.0.1:9999/debian unstable/main amd64 libip6tc0 amd64 1.6.2-1 [68.6 kB] Get:72 http://127.0.0.1:9999/debian unstable/main amd64 libiptc0 amd64 1.6.2-1 [57.9 kB] Get:73 http://127.0.0.1:9999/debian unstable/main amd64 libip4tc-dev amd64 1.6.2-1 [56.9 kB] Get:74 http://127.0.0.1:9999/debian unstable/main amd64 libip6tc-dev amd64 1.6.2-1 [58.3 kB] Get:75 http://127.0.0.1:9999/debian unstable/main amd64 libiptc-dev amd64 1.6.2-1 [58.9 kB] Get:76 http://127.0.0.1:9999/debian unstable/main amd64 libxtables12 amd64 1.6.2-1 [76.8 kB] Get:77 http://127.0.0.1:9999/debian unstable/main amd64 libxtables-dev amd64 1.6.2-1 [61.8 kB] Get:78 http://127.0.0.1:9999/debian unstable/main amd64 iptables-dev amd64 1.6.2-1 [56.4 kB] Get:79 http://127.0.0.1:9999/debian unstable/main amd64 libkeyutils1 amd64 1.5.9-9.2 [12.9 kB] Get:80 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5support0 amd64 1.16-2 [62.8 kB] Get:81 http://127.0.0.1:9999/debian unstable/main amd64 libk5crypto3 amd64 1.16-2 [121 kB] Get:82 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5-3 amd64 1.16-2 [316 kB] Get:83 http://127.0.0.1:9999/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.16-2 [158 kB] Get:84 http://127.0.0.1:9999/debian unstable/main amd64 libgssrpc4 amd64 1.16-2 [89.9 kB] Get:85 http://127.0.0.1:9999/debian unstable/main amd64 libkdb5-9 amd64 1.16-2 [72.6 kB] Get:86 http://127.0.0.1:9999/debian unstable/main amd64 libkadm5srv-mit11 amd64 1.16-2 [85.2 kB] Get:87 http://127.0.0.1:9999/debian unstable/main amd64 libkadm5clnt-mit11 amd64 1.16-2 [73.6 kB] Get:88 http://127.0.0.1:9999/debian unstable/main amd64 krb5-multidev amd64 1.16-2 [155 kB] Get:89 http://127.0.0.1:9999/debian unstable/main amd64 libcap-dev amd64 1:2.25-1.2 [29.7 kB] Get:90 http://127.0.0.1:9999/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.27~101-g0780600+dfsg-3.1 [68.6 kB] Get:91 http://127.0.0.1:9999/debian unstable/main amd64 libsasl2-2 amd64 2.1.27~101-g0780600+dfsg-3.1 [105 kB] Get:92 http://127.0.0.1:9999/debian unstable/main amd64 libldap-common all 2.4.45+dfsg-1 [87.0 kB] Get:93 http://127.0.0.1:9999/debian unstable/main amd64 libldap-2.4-2 amd64 2.4.45+dfsg-1 [223 kB] Get:94 http://127.0.0.1:9999/debian unstable/main amd64 libnghttp2-14 amd64 1.31.1-1 [80.7 kB] Get:95 http://127.0.0.1:9999/debian unstable/main amd64 libpsl5 amd64 0.20.1-1 [52.6 kB] Get:96 http://127.0.0.1:9999/debian unstable/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-1+b1 [60.4 kB] Get:97 http://127.0.0.1:9999/debian unstable/main amd64 libssh2-1 amd64 1.8.0-1 [138 kB] Get:98 http://127.0.0.1:9999/debian unstable/main amd64 libssl1.0.2 amd64 1.0.2o-1 [1296 kB] Get:99 http://127.0.0.1:9999/debian unstable/main amd64 libcurl3 amd64 7.58.0-2 [312 kB] Get:100 http://127.0.0.1:9999/debian unstable/main amd64 libcurl4-openssl-dev amd64 7.58.0-2 [396 kB] Get:101 http://127.0.0.1:9999/debian unstable/main amd64 libelf1 amd64 0.170-0.4 [162 kB] Get:102 http://127.0.0.1:9999/debian unstable/main amd64 libgpg-error-dev amd64 1.29-4 [117 kB] Get:103 http://127.0.0.1:9999/debian unstable/main amd64 libgcrypt20-dev amd64 1.8.2-2 [603 kB] Get:104 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-data all 2.56.1-2 [2671 kB] Get:105 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-bin amd64 2.56.1-2 [1702 kB] Get:106 http://127.0.0.1:9999/debian unstable/main amd64 python3-lib2to3 all 3.6.5-3 [78.7 kB] Get:107 http://127.0.0.1:9999/debian unstable/main amd64 python3-distutils all 3.6.5-3 [144 kB] Get:108 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-dev-bin amd64 2.56.1-2 [1735 kB] Get:109 http://127.0.0.1:9999/debian unstable/main amd64 libpcre16-3 amd64 2:8.39-9 [257 kB] Get:110 http://127.0.0.1:9999/debian unstable/main amd64 libpcre32-3 amd64 2:8.39-9 [248 kB] Get:111 http://127.0.0.1:9999/debian unstable/main amd64 libpcrecpp0v5 amd64 2:8.39-9 [152 kB] Get:112 http://127.0.0.1:9999/debian unstable/main amd64 libpcre3-dev amd64 2:8.39-9 [647 kB] Get:113 http://127.0.0.1:9999/debian unstable/main amd64 pkg-config amd64 0.29-4+b1 [63.3 kB] Get:114 http://127.0.0.1:9999/debian unstable/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-1 [214 kB] Get:115 http://127.0.0.1:9999/debian unstable/main amd64 libglib2.0-dev amd64 2.56.1-2 [3015 kB] Get:116 http://127.0.0.1:9999/debian unstable/main amd64 libgmpxx4ldbl amd64 2:6.1.2+dfsg-3 [22.7 kB] Get:117 http://127.0.0.1:9999/debian unstable/main amd64 libgmp-dev amd64 2:6.1.2+dfsg-3 [632 kB] Get:118 http://127.0.0.1:9999/debian unstable/main amd64 libgmp3-dev amd64 2:6.1.2+dfsg-3 [15.5 kB] Get:119 http://127.0.0.1:9999/debian unstable/main amd64 libicu-dev amd64 57.1-9 [16.6 MB] Get:120 http://127.0.0.1:9999/debian unstable/main amd64 libkrb5-dev amd64 1.16-2 [46.8 kB] Get:121 http://127.0.0.1:9999/debian unstable/main amd64 libldap2-dev amd64 2.4.45+dfsg-1 [329 kB] Get:122 http://127.0.0.1:9999/debian unstable/main amd64 libnm-dev amd64 1.10.6-3 [532 kB] Get:123 http://127.0.0.1:9999/debian unstable/main amd64 libpam0g-dev amd64 1.1.8-3.7 [184 kB] Get:124 http://127.0.0.1:9999/debian unstable/main amd64 libsqlite3-dev amd64 3.23.1-1 [740 kB] Get:125 http://127.0.0.1:9999/debian unstable/main amd64 libssl-dev amd64 1.1.0h-2 [1589 kB] Get:126 http://127.0.0.1:9999/debian unstable/main amd64 libsystemd-dev amd64 238-4 [263 kB] Get:127 http://127.0.0.1:9999/debian unstable/main amd64 libxml2-dev amd64 2.9.4+dfsg1-6.1 [821 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 71.9 MB in 1s (80.1 MB/s) Selecting previously unselected package libapparmor1:amd64. (Reading database ... 10771 files and directories currently installed.) Preparing to unpack .../00-libapparmor1_2.12-4_amd64.deb ... Unpacking libapparmor1:amd64 (2.12-4) ... Selecting previously unselected package libcap2:amd64. Preparing to unpack .../01-libcap2_1%3a2.25-1.2_amd64.deb ... Unpacking libcap2:amd64 (1:2.25-1.2) ... Selecting previously unselected package libargon2-0:amd64. Preparing to unpack .../02-libargon2-0_0~20161029-2_amd64.deb ... Unpacking libargon2-0:amd64 (0~20161029-2) ... Selecting previously unselected package dmsetup. Preparing to unpack .../03-dmsetup_2%3a1.02.145-4.1_amd64.deb ... Unpacking dmsetup (2:1.02.145-4.1) ... Selecting previously unselected package libdevmapper1.02.1:amd64. Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.145-4.1_amd64.deb ... Unpacking libdevmapper1.02.1:amd64 (2:1.02.145-4.1) ... Selecting previously unselected package libjson-c3:amd64. Preparing to unpack .../05-libjson-c3_0.12.1-1.3_amd64.deb ... Unpacking libjson-c3:amd64 (0.12.1-1.3) ... Selecting previously unselected package libcryptsetup12:amd64. Preparing to unpack .../06-libcryptsetup12_2%3a2.0.2-1_amd64.deb ... Unpacking libcryptsetup12:amd64 (2:2.0.2-1) ... Selecting previously unselected package libidn11:amd64. Preparing to unpack .../07-libidn11_1.33-2.2_amd64.deb ... Unpacking libidn11:amd64 (1.33-2.2) ... Selecting previously unselected package libip4tc0:amd64. Preparing to unpack .../08-libip4tc0_1.6.2-1_amd64.deb ... Unpacking libip4tc0:amd64 (1.6.2-1) ... Selecting previously unselected package libkmod2:amd64. Preparing to unpack .../09-libkmod2_25-1_amd64.deb ... Unpacking libkmod2:amd64 (25-1) ... Selecting previously unselected package libprocps6:amd64. Preparing to unpack .../10-libprocps6_2%3a3.3.14-1_amd64.deb ... Unpacking libprocps6:amd64 (2:3.3.14-1) ... Selecting previously unselected package lsb-base. Preparing to unpack .../11-lsb-base_9.20170808_all.deb ... Unpacking lsb-base (9.20170808) ... Selecting previously unselected package procps. Preparing to unpack .../12-procps_2%3a3.3.14-1_amd64.deb ... Unpacking procps (2:3.3.14-1) ... Selecting previously unselected package systemd. Preparing to unpack .../13-systemd_238-4_amd64.deb ... Unpacking systemd (238-4) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../14-bsdmainutils_11.1.2_amd64.deb ... Unpacking bsdmainutils (11.1.2) ... Selecting previously unselected package groff-base. Preparing to unpack .../15-groff-base_1.22.3-10_amd64.deb ... Unpacking groff-base (1.22.3-10) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../16-libpipeline1_1.5.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.0-1) ... Selecting previously unselected package man-db. Preparing to unpack .../17-man-db_2.8.3-2_amd64.deb ... Unpacking man-db (2.8.3-2) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../18-libsigsegv2_2.12-2_amd64.deb ... Unpacking libsigsegv2:amd64 (2.12-2) ... Selecting previously unselected package m4. Preparing to unpack .../19-m4_1.4.18-1_amd64.deb ... Unpacking m4 (1.4.18-1) ... Selecting previously unselected package flex. Preparing to unpack .../20-flex_2.6.4-6.1_amd64.deb ... Unpacking flex (2.6.4-6.1) ... Selecting previously unselected package libssl1.1:amd64. Preparing to unpack .../21-libssl1.1_1.1.0h-2_amd64.deb ... Unpacking libssl1.1:amd64 (1.1.0h-2) ... Selecting previously unselected package libpython3.6-minimal:amd64. Preparing to unpack .../22-libpython3.6-minimal_3.6.5-5_amd64.deb ... Unpacking libpython3.6-minimal:amd64 (3.6.5-5) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../23-libexpat1_2.2.5-3_amd64.deb ... Unpacking libexpat1:amd64 (2.2.5-3) ... Selecting previously unselected package python3.6-minimal. Preparing to unpack .../24-python3.6-minimal_3.6.5-5_amd64.deb ... Unpacking python3.6-minimal (3.6.5-5) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../25-python3-minimal_3.6.5-3_amd64.deb ... Unpacking python3-minimal (3.6.5-3) ... Selecting previously unselected package mime-support. Preparing to unpack .../26-mime-support_3.60_all.deb ... Unpacking mime-support (3.60) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../27-libmpdec2_2.4.2-2_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.2-2) ... Selecting previously unselected package libncursesw6:amd64. Preparing to unpack .../28-libncursesw6_6.1+20180210-2_amd64.deb ... Unpacking libncursesw6:amd64 (6.1+20180210-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../29-readline-common_7.0-3_all.deb ... Unpacking readline-common (7.0-3) ... Selecting previously unselected package libreadline7:amd64. Preparing to unpack .../30-libreadline7_7.0-3+b1_amd64.deb ... Unpacking libreadline7:amd64 (7.0-3+b1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../31-libsqlite3-0_3.23.1-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.23.1-1) ... Selecting previously unselected package libpython3.6-stdlib:amd64. Preparing to unpack .../32-libpython3.6-stdlib_3.6.5-5_amd64.deb ... Unpacking libpython3.6-stdlib:amd64 (3.6.5-5) ... Selecting previously unselected package python3.6. Preparing to unpack .../33-python3.6_3.6.5-5_amd64.deb ... Unpacking python3.6 (3.6.5-5) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../34-libpython3-stdlib_3.6.5-3_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.6.5-3) ... Setting up libssl1.1:amd64 (1.1.0h-2) ... Setting up libpython3.6-minimal:amd64 (3.6.5-5) ... Setting up libexpat1:amd64 (2.2.5-3) ... Setting up python3.6-minimal (3.6.5-5) ... Setting up python3-minimal (3.6.5-3) ... Selecting previously unselected package python3. (Reading database ... 13151 files and directories currently installed.) Preparing to unpack .../00-python3_3.6.5-3_amd64.deb ... Unpacking python3 (3.6.5-3) ... Selecting previously unselected package tzdata. Preparing to unpack .../01-tzdata_2018d-1_all.deb ... Unpacking tzdata (2018d-1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../02-libmagic-mgc_1%3a5.33-2_amd64.deb ... Unpacking libmagic-mgc (1:5.33-2) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../03-libmagic1_1%3a5.33-2_amd64.deb ... Unpacking libmagic1:amd64 (1:5.33-2) ... Selecting previously unselected package file. Preparing to unpack .../04-file_1%3a5.33-2_amd64.deb ... Unpacking file (1:5.33-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../05-gettext-base_0.19.8.1-6_amd64.deb ... Unpacking gettext-base (0.19.8.1-6) ... Selecting previously unselected package autoconf. Preparing to unpack .../06-autoconf_2.69-11_all.deb ... Unpacking autoconf (2.69-11) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../07-autotools-dev_20180224.1_all.deb ... Unpacking autotools-dev (20180224.1) ... Selecting previously unselected package automake. Preparing to unpack .../08-automake_1%3a1.15.1-3.1_all.deb ... Unpacking automake (1:1.15.1-3.1) ... Selecting previously unselected package autopoint. Preparing to unpack .../09-autopoint_0.19.8.1-6_all.deb ... Unpacking autopoint (0.19.8.1-6) ... Selecting previously unselected package libbison-dev:amd64. Preparing to unpack .../10-libbison-dev_2%3a3.0.4.dfsg-1+b1_amd64.deb ... Unpacking libbison-dev:amd64 (2:3.0.4.dfsg-1+b1) ... Selecting previously unselected package bison. Preparing to unpack .../11-bison_2%3a3.0.4.dfsg-1+b1_amd64.deb ... Unpacking bison (2:3.0.4.dfsg-1+b1) ... Selecting previously unselected package comerr-dev:amd64. Preparing to unpack .../12-comerr-dev_2.1-1.44.1-2_amd64.deb ... Unpacking comerr-dev:amd64 (2.1-1.44.1-2) ... Selecting previously unselected package libtool. Preparing to unpack .../13-libtool_2.4.6-2.1_all.deb ... Unpacking libtool (2.4.6-2.1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../14-dh-autoreconf_17_all.deb ... Unpacking dh-autoreconf (17) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../15-libarchive-zip-perl_1.60-1_all.deb ... Unpacking libarchive-zip-perl (1.60-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../16-libfile-stripnondeterminism-perl_0.041-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (0.041-1) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../17-libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../18-dh-strip-nondeterminism_0.041-1_all.deb ... Unpacking dh-strip-nondeterminism (0.041-1) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../19-libglib2.0-0_2.56.1-2_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.56.1-2) ... Selecting previously unselected package libicu57:amd64. Preparing to unpack .../20-libicu57_57.1-9_amd64.deb ... Unpacking libicu57:amd64 (57.1-9) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../21-libxml2_2.9.4+dfsg1-6.1_amd64.deb ... Unpacking libxml2:amd64 (2.9.4+dfsg1-6.1) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../22-libcroco3_0.6.12-2_amd64.deb ... Unpacking libcroco3:amd64 (0.6.12-2) ... Selecting previously unselected package gettext. Preparing to unpack .../23-gettext_0.19.8.1-6_amd64.deb ... Unpacking gettext (0.19.8.1-6) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../24-intltool-debian_0.35.0+20060710.4_all.deb ... Unpacking intltool-debian (0.35.0+20060710.4) ... Selecting previously unselected package po-debconf. Preparing to unpack .../25-po-debconf_1.0.20_all.deb ... Unpacking po-debconf (1.0.20) ... Selecting previously unselected package debhelper. Preparing to unpack .../26-debhelper_11.2.1_all.deb ... Unpacking debhelper (11.2.1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../27-dh-apparmor_2.12-4_all.deb ... Unpacking dh-apparmor (2.12-4) ... Selecting previously unselected package libgirepository-1.0-1:amd64. Preparing to unpack .../28-libgirepository-1.0-1_1.56.1-1_amd64.deb ... Unpacking libgirepository-1.0-1:amd64 (1.56.1-1) ... Selecting previously unselected package gir1.2-glib-2.0:amd64. Preparing to unpack .../29-gir1.2-glib-2.0_1.56.1-1_amd64.deb ... Unpacking gir1.2-glib-2.0:amd64 (1.56.1-1) ... Selecting previously unselected package libnm0:amd64. Preparing to unpack .../30-libnm0_1.10.6-3_amd64.deb ... Unpacking libnm0:amd64 (1.10.6-3) ... Selecting previously unselected package gir1.2-nm-1.0:amd64. Preparing to unpack .../31-gir1.2-nm-1.0_1.10.6-3_amd64.deb ... Unpacking gir1.2-nm-1.0:amd64 (1.10.6-3) ... Selecting previously unselected package gperf. Preparing to unpack .../32-gperf_3.1-1_amd64.deb ... Unpacking gperf (3.1-1) ... Selecting previously unselected package icu-devtools. Preparing to unpack .../33-icu-devtools_57.1-9_amd64.deb ... Unpacking icu-devtools (57.1-9) ... Selecting previously unselected package libip6tc0:amd64. Preparing to unpack .../34-libip6tc0_1.6.2-1_amd64.deb ... Unpacking libip6tc0:amd64 (1.6.2-1) ... Selecting previously unselected package libiptc0:amd64. Preparing to unpack .../35-libiptc0_1.6.2-1_amd64.deb ... Unpacking libiptc0:amd64 (1.6.2-1) ... Selecting previously unselected package libip4tc-dev:amd64. Preparing to unpack .../36-libip4tc-dev_1.6.2-1_amd64.deb ... Unpacking libip4tc-dev:amd64 (1.6.2-1) ... Selecting previously unselected package libip6tc-dev:amd64. Preparing to unpack .../37-libip6tc-dev_1.6.2-1_amd64.deb ... Unpacking libip6tc-dev:amd64 (1.6.2-1) ... Selecting previously unselected package libiptc-dev:amd64. Preparing to unpack .../38-libiptc-dev_1.6.2-1_amd64.deb ... Unpacking libiptc-dev:amd64 (1.6.2-1) ... Selecting previously unselected package libxtables12:amd64. Preparing to unpack .../39-libxtables12_1.6.2-1_amd64.deb ... Unpacking libxtables12:amd64 (1.6.2-1) ... Selecting previously unselected package libxtables-dev:amd64. Preparing to unpack .../40-libxtables-dev_1.6.2-1_amd64.deb ... Unpacking libxtables-dev:amd64 (1.6.2-1) ... Selecting previously unselected package iptables-dev:amd64. Preparing to unpack .../41-iptables-dev_1.6.2-1_amd64.deb ... Unpacking iptables-dev:amd64 (1.6.2-1) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../42-libkeyutils1_1.5.9-9.2_amd64.deb ... Unpacking libkeyutils1:amd64 (1.5.9-9.2) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../43-libkrb5support0_1.16-2_amd64.deb ... Unpacking libkrb5support0:amd64 (1.16-2) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../44-libk5crypto3_1.16-2_amd64.deb ... Unpacking libk5crypto3:amd64 (1.16-2) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../45-libkrb5-3_1.16-2_amd64.deb ... Unpacking libkrb5-3:amd64 (1.16-2) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../46-libgssapi-krb5-2_1.16-2_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.16-2) ... Selecting previously unselected package libgssrpc4:amd64. Preparing to unpack .../47-libgssrpc4_1.16-2_amd64.deb ... Unpacking libgssrpc4:amd64 (1.16-2) ... Selecting previously unselected package libkdb5-9:amd64. Preparing to unpack .../48-libkdb5-9_1.16-2_amd64.deb ... Unpacking libkdb5-9:amd64 (1.16-2) ... Selecting previously unselected package libkadm5srv-mit11:amd64. Preparing to unpack .../49-libkadm5srv-mit11_1.16-2_amd64.deb ... Unpacking libkadm5srv-mit11:amd64 (1.16-2) ... Selecting previously unselected package libkadm5clnt-mit11:amd64. Preparing to unpack .../50-libkadm5clnt-mit11_1.16-2_amd64.deb ... Unpacking libkadm5clnt-mit11:amd64 (1.16-2) ... Selecting previously unselected package krb5-multidev:amd64. Preparing to unpack .../51-krb5-multidev_1.16-2_amd64.deb ... Unpacking krb5-multidev:amd64 (1.16-2) ... Selecting previously unselected package libcap-dev:amd64. Preparing to unpack .../52-libcap-dev_1%3a2.25-1.2_amd64.deb ... Unpacking libcap-dev:amd64 (1:2.25-1.2) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../53-libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3.1_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../54-libsasl2-2_2.1.27~101-g0780600+dfsg-3.1_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Selecting previously unselected package libldap-common. Preparing to unpack .../55-libldap-common_2.4.45+dfsg-1_all.deb ... Unpacking libldap-common (2.4.45+dfsg-1) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../56-libldap-2.4-2_2.4.45+dfsg-1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.45+dfsg-1) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../57-libnghttp2-14_1.31.1-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.31.1-1) ... Selecting previously unselected package libpsl5:amd64. Preparing to unpack .../58-libpsl5_0.20.1-1_amd64.deb ... Unpacking libpsl5:amd64 (0.20.1-1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../59-librtmp1_2.4+20151223.gitfa8646d.1-1+b1_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-1+b1) ... Selecting previously unselected package libssh2-1:amd64. Preparing to unpack .../60-libssh2-1_1.8.0-1_amd64.deb ... Unpacking libssh2-1:amd64 (1.8.0-1) ... Selecting previously unselected package libssl1.0.2:amd64. Preparing to unpack .../61-libssl1.0.2_1.0.2o-1_amd64.deb ... Unpacking libssl1.0.2:amd64 (1.0.2o-1) ... Selecting previously unselected package libcurl3:amd64. Preparing to unpack .../62-libcurl3_7.58.0-2_amd64.deb ... Unpacking libcurl3:amd64 (7.58.0-2) ... Selecting previously unselected package libcurl4-openssl-dev:amd64. Preparing to unpack .../63-libcurl4-openssl-dev_7.58.0-2_amd64.deb ... Unpacking libcurl4-openssl-dev:amd64 (7.58.0-2) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../64-libelf1_0.170-0.4_amd64.deb ... Unpacking libelf1:amd64 (0.170-0.4) ... Selecting previously unselected package libgpg-error-dev. Preparing to unpack .../65-libgpg-error-dev_1.29-4_amd64.deb ... Unpacking libgpg-error-dev (1.29-4) ... Selecting previously unselected package libgcrypt20-dev. Preparing to unpack .../66-libgcrypt20-dev_1.8.2-2_amd64.deb ... Unpacking libgcrypt20-dev (1.8.2-2) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../67-libglib2.0-data_2.56.1-2_all.deb ... Unpacking libglib2.0-data (2.56.1-2) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../68-libglib2.0-bin_2.56.1-2_amd64.deb ... Unpacking libglib2.0-bin (2.56.1-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../69-python3-lib2to3_3.6.5-3_all.deb ... Unpacking python3-lib2to3 (3.6.5-3) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../70-python3-distutils_3.6.5-3_all.deb ... Unpacking python3-distutils (3.6.5-3) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../71-libglib2.0-dev-bin_2.56.1-2_amd64.deb ... Unpacking libglib2.0-dev-bin (2.56.1-2) ... Selecting previously unselected package libpcre16-3:amd64. Preparing to unpack .../72-libpcre16-3_2%3a8.39-9_amd64.deb ... Unpacking libpcre16-3:amd64 (2:8.39-9) ... Selecting previously unselected package libpcre32-3:amd64. Preparing to unpack .../73-libpcre32-3_2%3a8.39-9_amd64.deb ... Unpacking libpcre32-3:amd64 (2:8.39-9) ... Selecting previously unselected package libpcrecpp0v5:amd64. Preparing to unpack .../74-libpcrecpp0v5_2%3a8.39-9_amd64.deb ... Unpacking libpcrecpp0v5:amd64 (2:8.39-9) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../75-libpcre3-dev_2%3a8.39-9_amd64.deb ... Unpacking libpcre3-dev:amd64 (2:8.39-9) ... Selecting previously unselected package pkg-config. Preparing to unpack .../76-pkg-config_0.29-4+b1_amd64.deb ... Unpacking pkg-config (0.29-4+b1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../77-zlib1g-dev_1%3a1.2.11.dfsg-1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-1) ... Selecting previously unselected package libglib2.0-dev:amd64. Preparing to unpack .../78-libglib2.0-dev_2.56.1-2_amd64.deb ... Unpacking libglib2.0-dev:amd64 (2.56.1-2) ... Selecting previously unselected package libgmpxx4ldbl:amd64. Preparing to unpack .../79-libgmpxx4ldbl_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package libgmp-dev:amd64. Preparing to unpack .../80-libgmp-dev_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Selecting previously unselected package libgmp3-dev. Preparing to unpack .../81-libgmp3-dev_2%3a6.1.2+dfsg-3_amd64.deb ... Unpacking libgmp3-dev (2:6.1.2+dfsg-3) ... Selecting previously unselected package libicu-dev. Preparing to unpack .../82-libicu-dev_57.1-9_amd64.deb ... Unpacking libicu-dev (57.1-9) ... Selecting previously unselected package libkrb5-dev:amd64. Preparing to unpack .../83-libkrb5-dev_1.16-2_amd64.deb ... Unpacking libkrb5-dev:amd64 (1.16-2) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../84-libldap2-dev_2.4.45+dfsg-1_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.45+dfsg-1) ... Selecting previously unselected package libnm-dev:amd64. Preparing to unpack .../85-libnm-dev_1.10.6-3_amd64.deb ... Unpacking libnm-dev:amd64 (1.10.6-3) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../86-libpam0g-dev_1.1.8-3.7_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.1.8-3.7) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../87-libsqlite3-dev_3.23.1-1_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.23.1-1) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../88-libssl-dev_1.1.0h-2_amd64.deb ... Unpacking libssl-dev:amd64 (1.1.0h-2) ... Selecting previously unselected package libsystemd-dev:amd64. Preparing to unpack .../89-libsystemd-dev_238-4_amd64.deb ... Unpacking libsystemd-dev:amd64 (238-4) ... Selecting previously unselected package libxml2-dev:amd64. Preparing to unpack .../90-libxml2-dev_2.9.4+dfsg1-6.1_amd64.deb ... Unpacking libxml2-dev:amd64 (2.9.4+dfsg1-6.1) ... Selecting previously unselected package sbuild-build-depends-strongswan-dummy. Preparing to unpack .../91-sbuild-build-depends-strongswan-dummy_0.invalid.0_amd64.deb ... Unpacking sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Setting up readline-common (7.0-3) ... Setting up libpam0g-dev:amd64 (1.1.8-3.7) ... Setting up libip4tc0:amd64 (1.6.2-1) ... Setting up libarchive-zip-perl (1.60-1) ... Setting up libnghttp2-14:amd64 (1.31.1-1) ... Setting up comerr-dev:amd64 (2.1-1.44.1-2) ... Setting up mime-support (3.60) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libsigsegv2:amd64 (2.12-2) ... Setting up libldap-common (2.4.45+dfsg-1) ... Setting up libreadline7:amd64 (7.0-3+b1) ... Setting up libjson-c3:amd64 (0.12.1-1.3) ... Setting up libpsl5:amd64 (0.20.1-1) ... Setting up tzdata (2018d-1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed May 2 12:46:13 UTC 2018. Universal Time is now: Wed May 2 12:46:13 UTC 2018. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up libelf1:amd64 (0.170-0.4) ... Setting up libssl-dev:amd64 (1.1.0h-2) ... Setting up groff-base (1.22.3-10) ... Setting up libglib2.0-0:amd64 (2.56.1-2) ... No schema files found: doing nothing. Setting up libncursesw6:amd64 (6.1+20180210-2) ... Setting up libcap2:amd64 (1:2.25-1.2) ... Setting up libgpg-error-dev (1.29-4) ... Setting up libsasl2-modules-db:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Setting up libsasl2-2:amd64 (2.1.27~101-g0780600+dfsg-3.1) ... Setting up gettext-base (0.19.8.1-6) ... Setting up libpipeline1:amd64 (1.5.0-1) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-1+b1) ... Setting up gperf (3.1-1) ... Setting up m4 (1.4.18-1) ... Setting up libicu57:amd64 (57.1-9) ... Setting up libprocps6:amd64 (2:3.3.14-1) ... Setting up libgirepository-1.0-1:amd64 (1.56.1-1) ... Setting up libkmod2:amd64 (25-1) ... Setting up libxml2:amd64 (2.9.4+dfsg1-6.1) ... Setting up libmagic-mgc (1:5.33-2) ... Setting up libmagic1:amd64 (1:5.33-2) ... Setting up lsb-base (9.20170808) ... Setting up procps (2:3.3.14-1) ... update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode Setting up libcroco3:amd64 (0.6.12-2) ... Setting up libargon2-0:amd64 (0~20161029-2) ... Setting up libssl1.0.2:amd64 (1.0.2o-1) ... Setting up pkg-config (0.29-4+b1) ... Setting up gir1.2-glib-2.0:amd64 (1.56.1-1) ... Setting up libssh2-1:amd64 (1.8.0-1) ... Setting up libglib2.0-data (2.56.1-2) ... Processing triggers for libc-bin (2.27-3) ... Setting up libgcrypt20-dev (1.8.2-2) ... Setting up libxtables12:amd64 (1.6.2-1) ... Setting up autotools-dev (20180224.1) ... Setting up libapparmor1:amd64 (2.12-4) ... Setting up libldap-2.4-2:amd64 (2.4.45+dfsg-1) ... Setting up dh-apparmor (2.12-4) ... Setting up libsqlite3-0:amd64 (3.23.1-1) ... Setting up libbison-dev:amd64 (2:3.0.4.dfsg-1+b1) ... Setting up libcap-dev:amd64 (1:2.25-1.2) ... Setting up libpcrecpp0v5:amd64 (2:8.39-9) ... Setting up libpcre32-3:amd64 (2:8.39-9) ... Setting up libsystemd-dev:amd64 (238-4) ... Setting up icu-devtools (57.1-9) ... Setting up libpcre16-3:amd64 (2:8.39-9) ... Setting up bison (2:3.0.4.dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libkeyutils1:amd64 (1.5.9-9.2) ... Setting up bsdmainutils (11.1.2) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up libgmpxx4ldbl:amd64 (2:6.1.2+dfsg-3) ... Setting up libglib2.0-bin (2.56.1-2) ... Setting up autopoint (0.19.8.1-6) ... Setting up libidn11:amd64 (1.33-2.2) ... Setting up libmpdec2:amd64 (2.4.2-2) ... Setting up libip6tc0:amd64 (1.6.2-1) ... Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-1) ... Setting up libfile-stripnondeterminism-perl (0.041-1) ... Setting up libldap2-dev:amd64 (2.4.45+dfsg-1) ... Setting up libgmp-dev:amd64 (2:6.1.2+dfsg-3) ... Setting up libpython3.6-stdlib:amd64 (3.6.5-5) ... Setting up libpcre3-dev:amd64 (2:8.39-9) ... Setting up libxtables-dev:amd64 (1.6.2-1) ... Setting up python3.6 (3.6.5-5) ... Setting up gettext (0.19.8.1-6) ... Setting up flex (2.6.4-6.1) ... Setting up libsqlite3-dev:amd64 (3.23.1-1) ... Setting up libnm0:amd64 (1.10.6-3) ... Setting up libiptc0:amd64 (1.6.2-1) ... Setting up autoconf (2.69-11) ... Setting up libicu-dev (57.1-9) ... Setting up file (1:5.33-2) ... Setting up libkrb5support0:amd64 (1.16-2) ... Setting up libxml2-dev:amd64 (2.9.4+dfsg1-6.1) ... Setting up intltool-debian (0.35.0+20060710.4) ... Setting up automake (1:1.15.1-3.1) ... update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode Setting up man-db (2.8.3-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libgmp3-dev (2:6.1.2+dfsg-3) ... Setting up libtool (2.4.6-2.1) ... Setting up gir1.2-nm-1.0:amd64 (1.10.6-3) ... Setting up libpython3-stdlib:amd64 (3.6.5-3) ... Setting up libip4tc-dev:amd64 (1.6.2-1) ... Setting up libk5crypto3:amd64 (1.16-2) ... Setting up libip6tc-dev:amd64 (1.6.2-1) ... Setting up po-debconf (1.0.20) ... Setting up python3 (3.6.5-3) ... Setting up libiptc-dev:amd64 (1.6.2-1) ... Setting up libkrb5-3:amd64 (1.16-2) ... Setting up python3-lib2to3 (3.6.5-3) ... Setting up python3-distutils (3.6.5-3) ... Setting up libglib2.0-dev-bin (2.56.1-2) ... Setting up iptables-dev:amd64 (1.6.2-1) ... Setting up libglib2.0-dev:amd64 (2.56.1-2) ... Setting up libgssapi-krb5-2:amd64 (1.16-2) ... Setting up libnm-dev:amd64 (1.10.6-3) ... Setting up libgssrpc4:amd64 (1.16-2) ... Setting up libcurl3:amd64 (7.58.0-2) ... Setting up libkdb5-9:amd64 (1.16-2) ... Setting up libkadm5srv-mit11:amd64 (1.16-2) ... Setting up libkadm5clnt-mit11:amd64 (1.16-2) ... Setting up libcurl4-openssl-dev:amd64 (7.58.0-2) ... Setting up krb5-multidev:amd64 (1.16-2) ... Setting up libkrb5-dev:amd64 (1.16-2) ... Setting up dh-autoreconf (17) ... Setting up libdevmapper1.02.1:amd64 (2:1.02.145-4.1) ... Setting up dh-strip-nondeterminism (0.041-1) ... Setting up dmsetup (2:1.02.145-4.1) ... Setting up debhelper (11.2.1) ... Setting up libcryptsetup12:amd64 (2:2.0.2-1) ... Setting up systemd (238-4) ... Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service -> /lib/systemd/system/getty@.service. Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target -> /lib/systemd/system/remote-fs.target. Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service -> /lib/systemd/system/systemd-timesyncd.service. Initializing machine ID from random generator. Setting up sbuild-build-depends-strongswan-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.27-3) ... +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 4.9.0-5-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.30-16 dpkg-dev_1.19.0.5 g++-7_7.3.0-17 gcc-7_7.3.0-17 libc6-dev_2.27-3 libstdc++-7-dev_7.3.0-17 libstdc++6_8-20180425-1 linux-libc-dev_4.15.17-1 Package versions: adduser_3.117 apt_1.6.1 autoconf_2.69-11 automake_1:1.15.1-3.1 autopoint_0.19.8.1-6 autotools-dev_20180224.1 base-files_10.1 base-passwd_3.5.45 bash_4.4.18-2 binutils_2.30-16 binutils-common_2.30-16 binutils-x86-64-linux-gnu_2.30-16 bison_2:3.0.4.dfsg-1+b1 bsdmainutils_11.1.2 bsdutils_1:2.31.1-0.5 build-essential_12.5 bzip2_1.0.6-8.1 clang-6.0_1:6.0-3 comerr-dev_2.1-1.44.1-2 coreutils_8.28-1 cpp_4:7.3.0-3 cpp-7_7.3.0-17 dash_0.5.8-2.10 debconf_1.5.66 debfoster_2.7-2.1+b1 debhelper_11.2.1 debian-archive-keyring_2017.7 debianutils_4.8.4 dh-apparmor_2.12-4 dh-autoreconf_17 dh-strip-nondeterminism_0.041-1 diffutils_1:3.6-1 dmsetup_2:1.02.145-4.1 dpkg_1.19.0.5 dpkg-dev_1.19.0.5 e2fslibs_1.44.1-2 e2fsprogs_1.44.1-2 eatmydata_105-6 fakeroot_1.22-2 fdisk_2.31.1-0.5 file_1:5.33-2 findutils_4.6.0+git+20171230-2 flex_2.6.4-6.1 g++_4:7.3.0-3 g++-7_7.3.0-17 gcc_4:7.3.0-3 gcc-6-base_6.4.0-17 gcc-7_7.3.0-17 gcc-7-base_7.3.0-17 gcc-8-base_8-20180425-1 gettext_0.19.8.1-6 gettext-base_0.19.8.1-6 gir1.2-glib-2.0_1.56.1-1 gir1.2-nm-1.0_1.10.6-3 gperf_3.1-1 gpgv_2.2.5-1 grep_3.1-2 groff-base_1.22.3-10 gzip_1.6-5+b1 hostname_3.20 icu-devtools_57.1-9 init-system-helpers_1.51 intltool-debian_0.35.0+20060710.4 iptables-dev_1.6.2-1 krb5-multidev_1.16-2 lib32gcc1_1:8-20180425-1 lib32stdc++6_8-20180425-1 libacl1_2.2.52-3+b1 libapparmor1_2.12-4 libapt-pkg5.0_1.6.1 libarchive-zip-perl_1.60-1 libargon2-0_0~20161029-2 libasan4_7.3.0-17 libatomic1_8-20180425-1 libattr1_1:2.4.47-2+b2 libaudit-common_1:2.8.3-1 libaudit1_1:2.8.3-1 libbinutils_2.30-16 libbison-dev_2:3.0.4.dfsg-1+b1 libblkid1_2.31.1-0.5 libbsd0_0.8.7-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.27-3 libc-dev-bin_2.27-3 libc6_2.27-3 libc6-dev_2.27-3 libc6-i386_2.27-3 libcap-dev_1:2.25-1.2 libcap-ng0_0.7.9-1 libcap2_1:2.25-1.2 libcc1-0_8-20180425-1 libcilkrts5_7.3.0-17 libclang-common-6.0-dev_1:6.0-3 libclang1-6.0_1:6.0-3 libcom-err2_1.44.1-2 libcomerr2_1.44.1-2 libcroco3_0.6.12-2 libcryptsetup12_2:2.0.2-1 libcurl3_7.58.0-2 libcurl4-openssl-dev_7.58.0-2 libdb5.3_5.3.28-13.1+b1 libdebconfclient0_0.243 libdevmapper1.02.1_2:1.02.145-4.1 libdpkg-perl_1.19.0.5 libeatmydata1_105-6 libedit2_3.1-20170329-1 libelf1_0.170-0.4 libexpat1_2.2.5-3 libext2fs2_1.44.1-2 libfakeroot_1.22-2 libfdisk1_2.31.1-0.5 libffi6_3.2.1-8 libfile-stripnondeterminism-perl_0.041-1 libgc1c2_1:7.4.2-8.2 libgcc-7-dev_7.3.0-17 libgcc1_1:8-20180425-1 libgcrypt20_1.8.2-2 libgcrypt20-dev_1.8.2-2 libgdbm-compat4_1.14.1-6 libgdbm3_1.8.3-14 libgdbm5_1.14.1-6 libgirepository-1.0-1_1.56.1-1 libglib2.0-0_2.56.1-2 libglib2.0-bin_2.56.1-2 libglib2.0-data_2.56.1-2 libglib2.0-dev_2.56.1-2 libglib2.0-dev-bin_2.56.1-2 libgmp-dev_2:6.1.2+dfsg-3 libgmp10_2:6.1.2+dfsg-3 libgmp3-dev_2:6.1.2+dfsg-3 libgmpxx4ldbl_2:6.1.2+dfsg-3 libgnutls30_3.5.18-1 libgomp1_8-20180425-1 libgpg-error-dev_1.29-4 libgpg-error0_1.29-4 libgssapi-krb5-2_1.16-2 libgssrpc4_1.16-2 libhogweed4_3.4-1 libicu-dev_57.1-9 libicu57_57.1-9 libidn11_1.33-2.2 libidn2-0_2.0.4-1.1 libip4tc-dev_1.6.2-1 libip4tc0_1.6.2-1 libip6tc-dev_1.6.2-1 libip6tc0_1.6.2-1 libiptc-dev_1.6.2-1 libiptc0_1.6.2-1 libisl15_0.18-4 libisl19_0.19-1 libitm1_8-20180425-1 libjson-c3_0.12.1-1.3 libjsoncpp1_1.7.4-3 libk5crypto3_1.16-2 libkadm5clnt-mit11_1.16-2 libkadm5srv-mit11_1.16-2 libkdb5-9_1.16-2 libkeyutils1_1.5.9-9.2 libkmod2_25-1 libkrb5-3_1.16-2 libkrb5-dev_1.16-2 libkrb5support0_1.16-2 libldap-2.4-2_2.4.45+dfsg-1 libldap-common_2.4.45+dfsg-1 libldap2-dev_2.4.45+dfsg-1 libllvm6.0_1:6.0-3 liblsan0_8-20180425-1 liblz4-1_1.8.1.2-1 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.33-2 libmagic1_1:5.33-2 libmount1_2.31.1-0.5 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr4_3.1.6-1 libmpfr6_4.0.1-1 libmpx2_8-20180425-1 libncurses5_6.1+20180210-2 libncursesw5_6.1+20180210-2 libncursesw6_6.1+20180210-2 libnettle6_3.4-1 libnghttp2-14_1.31.1-1 libnm-dev_1.10.6-3 libnm0_1.10.6-3 libobjc-7-dev_7.3.0-17 libobjc4_8-20180425-1 libp11-kit0_0.23.10-2 libpam-modules_1.1.8-3.7 libpam-modules-bin_1.1.8-3.7 libpam-runtime_1.1.8-3.7 libpam0g_1.1.8-3.7 libpam0g-dev_1.1.8-3.7 libpcre16-3_2:8.39-9 libpcre3_2:8.39-9 libpcre3-dev_2:8.39-9 libpcre32-3_2:8.39-9 libpcrecpp0v5_2:8.39-9 libperl5.26_5.26.2-3 libpipeline1_1.5.0-1 libprocps6_2:3.3.14-1 libpsl5_0.20.1-1 libpython3-stdlib_3.6.5-3 libpython3.6-minimal_3.6.5-5 libpython3.6-stdlib_3.6.5-5 libquadmath0_8-20180425-1 libreadline7_7.0-3+b1 librtmp1_2.4+20151223.gitfa8646d.1-1+b1 libsasl2-2_2.1.27~101-g0780600+dfsg-3.1 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3.1 libseccomp2_2.3.3-1 libselinux1_2.7-2+b2 libsemanage-common_2.7-2 libsemanage1_2.7-2+b2 libsepol1_2.7-1 libsigsegv2_2.12-2 libsmartcols1_2.31.1-0.5 libsqlite3-0_3.23.1-1 libsqlite3-dev_3.23.1-1 libss2_1.44.1-2 libssh2-1_1.8.0-1 libssl-dev_1.1.0h-2 libssl1.0.2_1.0.2o-1 libssl1.1_1.1.0h-2 libstdc++-7-dev_7.3.0-17 libstdc++6_8-20180425-1 libsystemd-dev_238-4 libsystemd0_238-4 libtasn1-6_4.13-2 libtimedate-perl_2.3000-2 libtinfo5_6.1+20180210-2 libtinfo6_6.1+20180210-2 libtool_2.4.6-2.1 libtsan0_8-20180425-1 libubsan0_7.3.0-17 libudev1_238-4 libunistring2_0.9.8-1 libustr-1.0-1_1.0.4-6 libuuid1_2.31.1-0.5 libxml2_2.9.4+dfsg1-6.1 libxml2-dev_2.9.4+dfsg1-6.1 libxtables-dev_1.6.2-1 libxtables12_1.6.2-1 libzstd1_1.3.4+dfsg-1 linux-libc-dev_4.15.17-1 login_1:4.5-1 lsb-base_9.20170808 m4_1.4.18-1 make_4.2.1-1 man-db_2.8.3-2 mawk_1.3.3-17+b3 mime-support_3.60 mount_2.31.1-0.5 multiarch-support_2.27-3 ncurses-base_6.1+20180210-2 ncurses-bin_6.1+20180210-2 passwd_1:4.5-1 patch_2.7.6-2 perl_5.26.2-3 perl-base_5.26.2-3 perl-modules-5.26_5.26.2-3 pkg-config_0.29-4+b1 po-debconf_1.0.20 procps_2:3.3.14-1 python3_3.6.5-3 python3-distutils_3.6.5-3 python3-lib2to3_3.6.5-3 python3-minimal_3.6.5-3 python3.6_3.6.5-5 python3.6-minimal_3.6.5-5 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-strongswan-dummy_0.invalid.0 sed_4.4-2 sensible-utils_0.0.12 systemd_238-4 sysvinit-utils_2.88dsf-59.10 tar_1.30+dfsg-1 tzdata_2018d-1 util-linux_2.31.1-0.5 xz-utils_5.2.2-1.3 zlib1g_1:1.2.11.dfsg-1 zlib1g-dev_1:1.2.11.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- gpgv: unknown type of key resource 'trustedkeys.kbx' gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error gpgv: Signature made Fri Apr 13 11:56:43 2018 UTC gpgv: using RSA key F2F8B7E1081FA3CDF1DF9805DEB61CC8FA57445B gpgv: Can't check signature: No public key dpkg-source: warning: failed to verify signature on ./strongswan_5.6.2-2.dsc dpkg-source: info: extracting strongswan in /<> dpkg-source: info: unpacking strongswan_5.6.2.orig.tar.bz2 dpkg-source: info: unpacking strongswan_5.6.2-2.debian.tar.xz dpkg-source: info: applying 01_fix-manpages.patch dpkg-source: info: applying 02_disable-bypass-lan.patch dpkg-source: info: applying 03_systemd-service.patch dpkg-source: info: applying 04_disable-libtls-tests.patch dpkg-source: info: applying 05_charon-nm-Fix-building-list-of-DNS-MDNS-servers-with.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=POSIX LOGNAME=user42 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1001 SCHROOT_GROUP=user42 SCHROOT_SESSION_ID=unstable-amd64-sbuild-bfd3b1ae-127d-4de9-9a95-9da592961707 SCHROOT_UID=1001 SCHROOT_USER=user42 SHELL=/bin/sh USER=user42 dpkg-buildpackage ----------------- dpkg-buildpackage: info: source package strongswan dpkg-buildpackage: info: source version 5.6.2-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Yves-Alexis Perez dpkg-source --before-build strongswan-5.6.2 dpkg-buildpackage: info: host architecture amd64 dpkg-source: info: using options from strongswan-5.6.2/debian/source/options: --extend-diff-ignore=(^|/)(config\.sub|config\.guess|Makefile)$ fakeroot debian/rules clean dh clean --with systemd debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean # after a make clean, no binaries _should_ be left, but .... find /<> -name "*.o" | xargs --no-run-if-empty rm # Really clean (#356716) # This is a hack: should be better implemented rm -f lib/libstrongswan/libstrongswan.a || true rm -f lib/libstrongswan/liboswlog.a || true # just in case something went wrong rm -f /<>/debian/ipsec.secrets # and make sure that template are up-to-date debconf-updatepo make[1]: Leaving directory '/<>' dh_clean debian/rules build-arch dh build-arch --with systemd dh_update_autotools_config -a dh_autoreconf -a libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4/config'. libtoolize: copying file 'm4/config/libtool.m4' libtoolize: copying file 'm4/config/ltoptions.m4' libtoolize: copying file 'm4/config/ltsugar.m4' libtoolize: copying file 'm4/config/ltversion.m4' libtoolize: copying file 'm4/config/lt~obsolete.m4' configure.ac:359: installing './compile' configure.ac:23: installing './missing' fuzz/Makefile.am: installing './depcomp' debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure -- --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-des --enable-rdrand --enable-aesni --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl ./configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/x86_64-linux-gnu --libexecdir=\${prefix}/lib/x86_64-linux-gnu --disable-maintainer-mode --disable-dependency-tracking --libdir=/usr/lib --libexecdir=/usr/lib --enable-addrblock --enable-agent --enable-bypass-lan --enable-ccm --enable-certexpire --enable-cmd --enable-ctr --enable-curl --enable-eap-aka --enable-eap-gtc --enable-eap-identity --enable-eap-md5 --enable-eap-mschapv2 --enable-eap-radius --enable-eap-tls --enable-eap-tnc --enable-eap-ttls --enable-error-notify --enable-gcm --enable-gcrypt --enable-ha --enable-ldap --enable-led --enable-lookip --enable-mediation --enable-openssl --enable-pkcs11 --enable-test-vectors --enable-tpm --enable-unity --enable-xauth-eap --enable-xauth-pam --disable-blowfish --disable-des --enable-rdrand --enable-aesni --enable-nm --with-nm-ca-dir=/etc/ssl/certs --with-capabilities=libcap --enable-farp --enable-dhcp --enable-af-alg --enable-connmark --enable-systemd --enable-swanctl configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether UID '1001' is supported by ustar format... yes checking whether GID '1001' is supported by ustar format... yes checking how to create a ustar tar archive... gnutar checking whether make supports nested variables... (cached) yes checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for a sed that does not truncate output... /bin/sed checking configured UDP ports (500, 4500)... ok checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking for style of include used by make... GNU checking dependency style of gcc... none checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking whether byte ordering is bigendian... no checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for egrep... (cached) /bin/grep -E checking for gawk... (cached) mawk checking for flex... flex checking lex output file root... lex.yy checking lex library... none needed checking whether yytext is a pointer... no checking for bison... bison -y checking for python... no checking for python2... no checking for python3... /usr/bin/python3 checking for python version... 3.6 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.6/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.6/site-packages checking for perl... /usr/bin/perl checking for gperf... /usr/bin/gperf checking gperf version >= 3.0.0... yes checking for stdbool.h that conforms to C99... yes checking for _Bool... yes checking for size_t... yes checking for working alloca.h... yes checking for alloca... yes checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... no checking for library containing dlopen... -ldl checking for library containing backtrace... none required checking for backtrace... yes checking for library containing socket... none required checking for library containing pthread_create... -lpthread checking for library containing __atomic_and_fetch... none required checking for dladdr... yes checking for pthread_condattr_setclock(CLOCK_MONOTONIC)... yes checking for pthread_condattr_init... yes checking for pthread_cond_timedwait_monotonic... no checking for pthread_cancel... yes checking for pthread_rwlock_init... yes checking for pthread_spin_init... yes checking for sem_timedwait... yes checking for gettid... no checking for SYS_gettid... no checking for qsort_r... yes checking for GNU-style qsort_r... yes checking for prctl... yes checking for mallinfo... yes checking for getpass... yes checking for closefrom... no checking for getpwnam_r... yes checking for getgrnam_r... yes checking for getpwuid_r... yes checking for fmemopen... yes checking for funopen... no checking for mmap... yes checking for memrchr... yes checking for setlinebuf... yes checking for strptime... yes checking for dirfd... yes checking for sigwaitinfo... yes checking for syslog... yes checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking sys/syscall.h usability... yes checking sys/syscall.h presence... yes checking for sys/syscall.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking glob.h usability... yes checking glob.h presence... yes checking for glob.h... yes checking net/if_tun.h usability... no checking net/if_tun.h presence... no checking for net/if_tun.h... no checking net/pfkeyv2.h usability... no checking net/pfkeyv2.h presence... no checking for net/pfkeyv2.h... no checking netipsec/ipsec.h usability... no checking netipsec/ipsec.h presence... no checking for netipsec/ipsec.h... no checking netinet6/ipsec.h usability... no checking netinet6/ipsec.h presence... no checking for netinet6/ipsec.h... no checking linux/udp.h usability... yes checking linux/udp.h presence... yes checking for linux/udp.h... yes checking for netinet/ip6.h... yes checking for linux/fib_rules.h... yes checking for struct sockaddr.sa_len... no checking for struct sadb_x_policy.sadb_x_policy_priority... yes checking for in6addr_any... yes checking for in6_pktinfo... yes checking for RTM_IFANNOUNCE... no checking for IPSEC_MODE_BEET... yes checking for IPSEC_DIR_FWD... yes checking for RTA_TABLE... yes checking for __int128... yes checking for GCC __sync operations... yes checking for register_printf_specifier... yes checking for Windows target... no checking for library containing clock_gettime... none required checking for clock_gettime... yes checking for working __attribute__((packed))... yes checking clang... yes checking x86/x64 target... yes checking for __gmpz_init in -lgmp... yes checking mpz_powm_sec... yes checking gmp.h version >= 4.1.4... yes checking for ldap_init in -lldap... yes checking for ber_free in -llber... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking for curl_global_init in -lcurl... yes checking curl/curl.h usability... yes checking curl/curl.h presence... yes checking for curl/curl.h... yes checking for systemd system unit directory... /lib/systemd/system checking for systemd... yes checking for sd_listen_fds_with_names... yes checking for EVP_CIPHER_CTX_new in -lcrypto... yes checking openssl/evp.h usability... yes checking openssl/evp.h presence... yes checking for openssl/evp.h... yes checking for gcry_control in -lgcrypt... yes checking gcrypt.h usability... yes checking gcrypt.h presence... yes checking for gcrypt.h... yes checking gcrypt CAMELLIA cipher... yes checking for nm... yes checking for pam_start in -lpam... yes checking security/pam_appl.h usability... yes checking security/pam_appl.h presence... yes checking for security/pam_appl.h... yes checking for libiptc... yes checking for cap_init in -lcap... yes checking sys/capability.h usability... yes checking sys/capability.h presence... yes checking for sys/capability.h... yes checking if plugin constructors should be resolved statically... no (enabled for static, monolithic builds) checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating conf/Makefile config.status: creating fuzz/Makefile config.status: creating man/Makefile config.status: creating init/Makefile config.status: creating init/systemd/Makefile config.status: creating init/systemd-swanctl/Makefile config.status: creating src/Makefile config.status: creating src/include/Makefile config.status: creating src/libstrongswan/Makefile config.status: creating src/libstrongswan/math/libnttfft/Makefile config.status: creating src/libstrongswan/math/libnttfft/tests/Makefile config.status: creating src/libstrongswan/plugins/aes/Makefile config.status: creating src/libstrongswan/plugins/cmac/Makefile config.status: creating src/libstrongswan/plugins/des/Makefile config.status: creating src/libstrongswan/plugins/blowfish/Makefile config.status: creating src/libstrongswan/plugins/rc2/Makefile config.status: creating src/libstrongswan/plugins/md4/Makefile config.status: creating src/libstrongswan/plugins/md5/Makefile config.status: creating src/libstrongswan/plugins/sha1/Makefile config.status: creating src/libstrongswan/plugins/sha2/Makefile config.status: creating src/libstrongswan/plugins/sha3/Makefile config.status: creating src/libstrongswan/plugins/mgf1/Makefile config.status: creating src/libstrongswan/plugins/fips_prf/Makefile config.status: creating src/libstrongswan/plugins/gmp/Makefile config.status: creating src/libstrongswan/plugins/curve25519/Makefile config.status: creating src/libstrongswan/plugins/rdrand/Makefile config.status: creating src/libstrongswan/plugins/aesni/Makefile config.status: creating src/libstrongswan/plugins/random/Makefile config.status: creating src/libstrongswan/plugins/nonce/Makefile config.status: creating src/libstrongswan/plugins/hmac/Makefile config.status: creating src/libstrongswan/plugins/xcbc/Makefile config.status: creating src/libstrongswan/plugins/x509/Makefile config.status: creating src/libstrongswan/plugins/revocation/Makefile config.status: creating src/libstrongswan/plugins/constraints/Makefile config.status: creating src/libstrongswan/plugins/acert/Makefile config.status: creating src/libstrongswan/plugins/pubkey/Makefile config.status: creating src/libstrongswan/plugins/pkcs1/Makefile config.status: creating src/libstrongswan/plugins/pkcs7/Makefile config.status: creating src/libstrongswan/plugins/pkcs8/Makefile config.status: creating src/libstrongswan/plugins/pkcs12/Makefile config.status: creating src/libstrongswan/plugins/pgp/Makefile config.status: creating src/libstrongswan/plugins/dnskey/Makefile config.status: creating src/libstrongswan/plugins/sshkey/Makefile config.status: creating src/libstrongswan/plugins/pem/Makefile config.status: creating src/libstrongswan/plugins/curl/Makefile config.status: creating src/libstrongswan/plugins/files/Makefile config.status: creating src/libstrongswan/plugins/winhttp/Makefile config.status: creating src/libstrongswan/plugins/unbound/Makefile config.status: creating src/libstrongswan/plugins/soup/Makefile config.status: creating src/libstrongswan/plugins/ldap/Makefile config.status: creating src/libstrongswan/plugins/mysql/Makefile config.status: creating src/libstrongswan/plugins/sqlite/Makefile config.status: creating src/libstrongswan/plugins/padlock/Makefile config.status: creating src/libstrongswan/plugins/openssl/Makefile config.status: creating src/libstrongswan/plugins/gcrypt/Makefile config.status: creating src/libstrongswan/plugins/agent/Makefile config.status: creating src/libstrongswan/plugins/keychain/Makefile config.status: creating src/libstrongswan/plugins/pkcs11/Makefile config.status: creating src/libstrongswan/plugins/chapoly/Makefile config.status: creating src/libstrongswan/plugins/ctr/Makefile config.status: creating src/libstrongswan/plugins/ccm/Makefile config.status: creating src/libstrongswan/plugins/gcm/Makefile config.status: creating src/libstrongswan/plugins/af_alg/Makefile config.status: creating src/libstrongswan/plugins/ntru/Makefile config.status: creating src/libstrongswan/plugins/bliss/Makefile config.status: creating src/libstrongswan/plugins/bliss/tests/Makefile config.status: creating src/libstrongswan/plugins/newhope/Makefile config.status: creating src/libstrongswan/plugins/newhope/tests/Makefile config.status: creating src/libstrongswan/plugins/test_vectors/Makefile config.status: creating src/libstrongswan/tests/Makefile config.status: creating src/libipsec/Makefile config.status: creating src/libipsec/tests/Makefile config.status: creating src/libsimaka/Makefile config.status: creating src/libtls/Makefile config.status: creating src/libtls/tests/Makefile config.status: creating src/libradius/Makefile config.status: creating src/libtncif/Makefile config.status: creating src/libtnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_tnccs/Makefile config.status: creating src/libtnccs/plugins/tnc_imc/Makefile config.status: creating src/libtnccs/plugins/tnc_imv/Makefile config.status: creating src/libtnccs/plugins/tnccs_11/Makefile config.status: creating src/libtnccs/plugins/tnccs_20/Makefile config.status: creating src/libtnccs/plugins/tnccs_dynamic/Makefile config.status: creating src/libpttls/Makefile config.status: creating src/libimcv/Makefile config.status: creating src/libimcv/plugins/imc_test/Makefile config.status: creating src/libimcv/plugins/imv_test/Makefile config.status: creating src/libimcv/plugins/imc_scanner/Makefile config.status: creating src/libimcv/plugins/imv_scanner/Makefile config.status: creating src/libimcv/plugins/imc_os/Makefile config.status: creating src/libimcv/plugins/imv_os/Makefile config.status: creating src/libimcv/plugins/imc_attestation/Makefile config.status: creating src/libimcv/plugins/imv_attestation/Makefile config.status: creating src/libimcv/plugins/imc_swid/Makefile config.status: creating src/libimcv/plugins/imv_swid/Makefile config.status: creating src/libimcv/plugins/imc_swima/Makefile config.status: creating src/libimcv/plugins/imv_swima/Makefile config.status: creating src/libimcv/plugins/imc_hcd/Makefile config.status: creating src/libimcv/plugins/imv_hcd/Makefile config.status: creating src/charon/Makefile config.status: creating src/charon-nm/Makefile config.status: creating src/charon-tkm/Makefile config.status: creating src/charon-cmd/Makefile config.status: creating src/charon-svc/Makefile config.status: creating src/charon-systemd/Makefile config.status: creating src/libcharon/Makefile config.status: creating src/libcharon/plugins/eap_aka/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp/Makefile config.status: creating src/libcharon/plugins/eap_aka_3gpp2/Makefile config.status: creating src/libcharon/plugins/eap_dynamic/Makefile config.status: creating src/libcharon/plugins/eap_identity/Makefile config.status: creating src/libcharon/plugins/eap_md5/Makefile config.status: creating src/libcharon/plugins/eap_gtc/Makefile config.status: creating src/libcharon/plugins/eap_sim/Makefile config.status: creating src/libcharon/plugins/eap_sim_file/Makefile config.status: creating src/libcharon/plugins/eap_sim_pcsc/Makefile config.status: creating src/libcharon/plugins/eap_simaka_sql/Makefile config.status: creating src/libcharon/plugins/eap_simaka_pseudonym/Makefile config.status: creating src/libcharon/plugins/eap_simaka_reauth/Makefile config.status: creating src/libcharon/plugins/eap_mschapv2/Makefile config.status: creating src/libcharon/plugins/eap_tls/Makefile config.status: creating src/libcharon/plugins/eap_ttls/Makefile config.status: creating src/libcharon/plugins/eap_peap/Makefile config.status: creating src/libcharon/plugins/eap_tnc/Makefile config.status: creating src/libcharon/plugins/eap_radius/Makefile config.status: creating src/libcharon/plugins/xauth_generic/Makefile config.status: creating src/libcharon/plugins/xauth_eap/Makefile config.status: creating src/libcharon/plugins/xauth_pam/Makefile config.status: creating src/libcharon/plugins/xauth_noauth/Makefile config.status: creating src/libcharon/plugins/tnc_ifmap/Makefile config.status: creating src/libcharon/plugins/tnc_pdp/Makefile config.status: creating src/libcharon/plugins/save_keys/Makefile config.status: creating src/libcharon/plugins/socket_default/Makefile config.status: creating src/libcharon/plugins/socket_dynamic/Makefile config.status: creating src/libcharon/plugins/socket_win/Makefile config.status: creating src/libcharon/plugins/bypass_lan/Makefile config.status: creating src/libcharon/plugins/connmark/Makefile config.status: creating src/libcharon/plugins/counters/Makefile config.status: creating src/libcharon/plugins/forecast/Makefile config.status: creating src/libcharon/plugins/farp/Makefile config.status: creating src/libcharon/plugins/smp/Makefile config.status: creating src/libcharon/plugins/sql/Makefile config.status: creating src/libcharon/plugins/dnscert/Makefile config.status: creating src/libcharon/plugins/ipseckey/Makefile config.status: creating src/libcharon/plugins/medsrv/Makefile config.status: creating src/libcharon/plugins/medcli/Makefile config.status: creating src/libcharon/plugins/addrblock/Makefile config.status: creating src/libcharon/plugins/unity/Makefile config.status: creating src/libcharon/plugins/uci/Makefile config.status: creating src/libcharon/plugins/ha/Makefile config.status: creating src/libcharon/plugins/kernel_netlink/Makefile config.status: creating src/libcharon/plugins/kernel_pfkey/Makefile config.status: creating src/libcharon/plugins/kernel_pfroute/Makefile config.status: creating src/libcharon/plugins/kernel_libipsec/Makefile config.status: creating src/libcharon/plugins/kernel_wfp/Makefile config.status: creating src/libcharon/plugins/kernel_iph/Makefile config.status: creating src/libcharon/plugins/whitelist/Makefile config.status: creating src/libcharon/plugins/ext_auth/Makefile config.status: creating src/libcharon/plugins/lookip/Makefile config.status: creating src/libcharon/plugins/error_notify/Makefile config.status: creating src/libcharon/plugins/certexpire/Makefile config.status: creating src/libcharon/plugins/systime_fix/Makefile config.status: creating src/libcharon/plugins/led/Makefile config.status: creating src/libcharon/plugins/duplicheck/Makefile config.status: creating src/libcharon/plugins/coupling/Makefile config.status: creating src/libcharon/plugins/radattr/Makefile config.status: creating src/libcharon/plugins/osx_attr/Makefile config.status: creating src/libcharon/plugins/p_cscf/Makefile config.status: creating src/libcharon/plugins/android_dns/Makefile config.status: creating src/libcharon/plugins/android_log/Makefile config.status: creating src/libcharon/plugins/stroke/Makefile config.status: creating src/libcharon/plugins/vici/Makefile config.status: creating src/libcharon/plugins/vici/ruby/Makefile config.status: creating src/libcharon/plugins/vici/perl/Makefile config.status: creating src/libcharon/plugins/vici/python/Makefile config.status: creating src/libcharon/plugins/updown/Makefile config.status: creating src/libcharon/plugins/dhcp/Makefile config.status: creating src/libcharon/plugins/load_tester/Makefile config.status: creating src/libcharon/plugins/resolve/Makefile config.status: creating src/libcharon/plugins/attr/Makefile config.status: creating src/libcharon/plugins/attr_sql/Makefile config.status: creating src/libcharon/tests/Makefile config.status: creating src/libtpmtss/Makefile config.status: creating src/libtpmtss/plugins/tpm/Makefile config.status: creating src/stroke/Makefile config.status: creating src/ipsec/Makefile config.status: creating src/starter/Makefile config.status: creating src/starter/tests/Makefile config.status: creating src/_updown/Makefile config.status: creating src/_copyright/Makefile config.status: creating src/scepclient/Makefile config.status: creating src/aikgen/Makefile config.status: creating src/tpm_extendpcr/Makefile config.status: creating src/pki/Makefile config.status: creating src/pki/man/Makefile config.status: creating src/pool/Makefile config.status: creating src/dumm/Makefile config.status: creating src/dumm/ext/extconf.rb config.status: creating src/libfast/Makefile config.status: creating src/manager/Makefile config.status: creating src/medsrv/Makefile config.status: creating src/checksum/Makefile config.status: creating src/conftest/Makefile config.status: creating src/pt-tls-client/Makefile config.status: creating src/sw-collector/Makefile config.status: creating src/sec-updater/Makefile config.status: creating src/swanctl/Makefile config.status: creating scripts/Makefile config.status: creating testing/Makefile config.status: creating conf/strongswan.conf.5.head config.status: creating conf/strongswan.conf.5.tail config.status: creating man/ipsec.conf.5 config.status: creating man/ipsec.secrets.5 config.status: creating src/charon-cmd/charon-cmd.8 config.status: creating src/pki/man/pki.1 config.status: creating src/pki/man/pki---acert.1 config.status: creating src/pki/man/pki---dn.1 config.status: creating src/pki/man/pki---gen.1 config.status: creating src/pki/man/pki---issue.1 config.status: creating src/pki/man/pki---keyid.1 config.status: creating src/pki/man/pki---pkcs12.1 config.status: creating src/pki/man/pki---pkcs7.1 config.status: creating src/pki/man/pki---print.1 config.status: creating src/pki/man/pki---pub.1 config.status: creating src/pki/man/pki---req.1 config.status: creating src/pki/man/pki---self.1 config.status: creating src/pki/man/pki---signcrl.1 config.status: creating src/pki/man/pki---verify.1 config.status: creating src/swanctl/swanctl.8 config.status: creating src/swanctl/swanctl.conf.5.head config.status: creating src/swanctl/swanctl.conf.5.tail config.status: creating src/pt-tls-client/pt-tls-client.1 config.status: creating src/sw-collector/sw-collector.8 config.status: creating src/sec-updater/sec-updater.8 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode strongSwan will be built with the following plugins ----------------------------------------------------- libstrongswan: test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl libcharon: attr kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam dhcp ha lookip error-notify certexpire led addrblock unity counters libtnccs: tnc-tnccs libtpmtss: tpm make[1]: Leaving directory '/<>' dh_auto_build -a make -j8 -Oline make all-recursive Making all in src Making all in . make[4]: Nothing to be done for 'all-am'. Making all in include make[4]: Nothing to be done for 'all'. Making all in libstrongswan make all-recursive Making all in . make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/transform.lo crypto/transform.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/transform.c -fPIC -DPIC -o crypto/.libs/transform.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/aead.lo crypto/aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/aead.c -fPIC -DPIC -o crypto/.libs/aead.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o library.lo library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c library.c -fPIC -DPIC -o .libs/library.o library.c:236:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(key, strlen(key))); ^~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/diffie_hellman.lo crypto/diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/diffie_hellman.c -fPIC -DPIC -o crypto/.libs/diffie_hellman.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_systemd.lo networking/streams/stream_service_systemd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_systemd.c -fPIC -DPIC -o networking/streams/.libs/stream_service_systemd.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_unix.lo networking/streams/stream_service_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_service_unix.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_unix.lo networking/streams/stream_unix.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_unix.c -fPIC -DPIC -o networking/streams/.libs/stream_unix.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/auth_cfg.lo credentials/auth_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/auth_cfg.c -fPIC -DPIC -o credentials/.libs/auth_cfg.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_factory.lo crypto/crypto_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_factory.c -fPIC -DPIC -o crypto/.libs/crypto_factory.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_manager.lo credentials/credential_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_manager.c -fPIC -DPIC -o credentials/.libs/credential_manager.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/oid.lo asn1/oid.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/oid.c -fPIC -DPIC -o asn1/.libs/oid.o asn1/oid.c:13:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x02, 7, 1, 0, "ITU-T Administration" }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:14:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x82, 0, 1, 1, "" }, /* 1 */ ^~ asn1/oid.c:15:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 1, 2, "Germany ITU-T member" }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:16:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 3, "Deutsche Telekom AG" }, /* 3 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:17:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 0, 1, 4, "" }, /* 4 */ ^~ asn1/oid.c:18:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 1, 5, "" }, /* 5 */ ^~ asn1/oid.c:19:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 0, 0, 6, "ND" }, /* 6 */ ^~~~ asn1/oid.c:20:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x09, 18, 1, 0, "data" }, /* 7 */ ^~~~~~ asn1/oid.c:21:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x92, 0, 1, 1, "" }, /* 8 */ ^~ asn1/oid.c:22:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x26, 0, 1, 2, "" }, /* 9 */ ^~ asn1/oid.c:23:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x89, 0, 1, 3, "" }, /* 10 */ ^~ asn1/oid.c:24:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x93, 0, 1, 4, "" }, /* 11 */ ^~ asn1/oid.c:25:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xF2, 0, 1, 5, "" }, /* 12 */ ^~ asn1/oid.c:26:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2C, 0, 1, 6, "" }, /* 13 */ ^~ asn1/oid.c:27:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x64, 0, 1, 7, "pilot" }, /* 14 */ ^~~~~~~ asn1/oid.c:28:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "pilotAttributeType" }, /* 15 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:29:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 17, 0, 9, "UID" }, /* 16 */ ^~~~~ asn1/oid.c:30:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x19, 0, 0, 9, "DC" }, /* 17 */ ^~~~ asn1/oid.c:31:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x55, 70, 1, 0, "X.500" }, /* 18 */ ^~~~~~~ asn1/oid.c:32:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 42, 1, 1, "X.509" }, /* 19 */ ^~~~~~~ asn1/oid.c:33:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 21, 0, 2, "CN" }, /* 20 */ ^~~~ asn1/oid.c:34:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 22, 0, 2, "S" }, /* 21 */ ^~~ asn1/oid.c:35:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 23, 0, 2, "SN" }, /* 22 */ ^~~~ asn1/oid.c:36:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 24, 0, 2, "C" }, /* 23 */ ^~~ asn1/oid.c:37:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 25, 0, 2, "L" }, /* 24 */ ^~~ asn1/oid.c:38:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 26, 0, 2, "ST" }, /* 25 */ ^~~~ asn1/oid.c:39:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 27, 0, 2, "STREET" }, /* 26 */ ^~~~~~~~ asn1/oid.c:40:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 28, 0, 2, "O" }, /* 27 */ ^~~ asn1/oid.c:41:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 29, 0, 2, "OU" }, /* 28 */ ^~~~ asn1/oid.c:42:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 30, 0, 2, "T" }, /* 29 */ ^~~ asn1/oid.c:43:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 31, 0, 2, "D" }, /* 30 */ ^~~ asn1/oid.c:44:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 32, 0, 2, "postalAddress" }, /* 31 */ ^~~~~~~~~~~~~~~ asn1/oid.c:45:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 33, 0, 2, "postalCode" }, /* 32 */ ^~~~~~~~~~~~ asn1/oid.c:46:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 34, 0, 2, "userCertificate" }, /* 33 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:47:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x29, 35, 0, 2, "N" }, /* 34 */ ^~~ asn1/oid.c:48:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 36, 0, 2, "G" }, /* 35 */ ^~~ asn1/oid.c:49:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2B, 37, 0, 2, "I" }, /* 36 */ ^~~ asn1/oid.c:50:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2D, 38, 0, 2, "ID" }, /* 37 */ ^~~~ asn1/oid.c:51:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 39, 0, 2, "dnQualifier" }, /* 38 */ ^~~~~~~~~~~~~ asn1/oid.c:52:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x36, 40, 0, 2, "dmdName" }, /* 39 */ ^~~~~~~~~ asn1/oid.c:53:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x41, 41, 0, 2, "pseudonym" }, /* 40 */ ^~~~~~~~~~~ asn1/oid.c:54:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x48, 0, 0, 2, "role" }, /* 41 */ ^~~~~~ asn1/oid.c:55:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 0, 1, 1, "id-ce" }, /* 42 */ ^~~~~~~ asn1/oid.c:56:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 44, 0, 2, "subjectDirectoryAttrs" }, /* 43 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:57:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 45, 0, 2, "subjectKeyIdentifier" }, /* 44 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:58:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 46, 0, 2, "keyUsage" }, /* 45 */ ^~~~~~~~~~ asn1/oid.c:59:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 47, 0, 2, "privateKeyUsagePeriod" }, /* 46 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:60:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 48, 0, 2, "subjectAltName" }, /* 47 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:61:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x12, 49, 0, 2, "issuerAltName" }, /* 48 */ ^~~~~~~~~~~~~~~ asn1/oid.c:62:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x13, 50, 0, 2, "basicConstraints" }, /* 49 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:63:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 51, 0, 2, "crlNumber" }, /* 50 */ ^~~~~~~~~~~ asn1/oid.c:64:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x15, 52, 0, 2, "reasonCode" }, /* 51 */ ^~~~~~~~~~~~ asn1/oid.c:65:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x17, 53, 0, 2, "holdInstructionCode" }, /* 52 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:66:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x18, 54, 0, 2, "invalidityDate" }, /* 53 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:67:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1B, 55, 0, 2, "deltaCrlIndicator" }, /* 54 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:68:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1C, 56, 0, 2, "issuingDistributionPoint" }, /* 55 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:69:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 57, 0, 2, "certificateIssuer" }, /* 56 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:70:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1E, 58, 0, 2, "nameConstraints" }, /* 57 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:71:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1F, 59, 0, 2, "crlDistributionPoints" }, /* 58 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:72:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x20, 61, 1, 2, "certificatePolicies" }, /* 59 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:73:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 0, 3, "anyPolicy" }, /* 60 */ ^~~~~~~~~~~ asn1/oid.c:74:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x21, 62, 0, 2, "policyMappings" }, /* 61 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:75:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x23, 63, 0, 2, "authorityKeyIdentifier" }, /* 62 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:76:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 64, 0, 2, "policyConstraints" }, /* 63 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:77:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x25, 66, 1, 2, "extendedKeyUsage" }, /* 64 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:78:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 0, 3, "anyExtendedKeyUsage" }, /* 65 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:79:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 67, 0, 2, "freshestCRL" }, /* 66 */ ^~~~~~~~~~~~~ asn1/oid.c:80:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x36, 68, 0, 2, "inhibitAnyPolicy" }, /* 67 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:81:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x37, 69, 0, 2, "targetInformation" }, /* 68 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:82:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x38, 0, 0, 2, "noRevAvail" }, /* 69 */ ^~~~~~~~~~~~ asn1/oid.c:83:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x2A, 195, 1, 0, "" }, /* 70 */ ^~ asn1/oid.c:84:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x83, 83, 1, 1, "" }, /* 71 */ ^~ asn1/oid.c:85:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 1, 2, "jp" }, /* 72 */ ^~~~ asn1/oid.c:86:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x8C, 0, 1, 3, "" }, /* 73 */ ^~ asn1/oid.c:87:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x9A, 0, 1, 4, "" }, /* 74 */ ^~ asn1/oid.c:88:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x4B, 0, 1, 5, "" }, /* 75 */ ^~ asn1/oid.c:89:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x3D, 0, 1, 6, "" }, /* 76 */ ^~ asn1/oid.c:90:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "security" }, /* 77 */ ^~~~~~~~~~ asn1/oid.c:91:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "algorithm" }, /* 78 */ ^~~~~~~~~~~ asn1/oid.c:92:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 9, "symm-encryption-alg" }, /* 79 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:93:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 81, 0, 10, "camellia128-cbc" }, /* 80 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:94:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 82, 0, 10, "camellia192-cbc" }, /* 81 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:95:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 10, "camellia256-cbc" }, /* 82 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:96:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 83 */ ^~ asn1/oid.c:97:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x48, 0, 1, 2, "us" }, /* 84 */ ^~~~ asn1/oid.c:98:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 154, 1, 3, "" }, /* 85 */ ^~ asn1/oid.c:99:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xF6, 91, 1, 4, "" }, /* 86 */ ^~ asn1/oid.c:100:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x7D, 0, 1, 5, "NortelNetworks" }, /* 87 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:101:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 1, 6, "Entrust" }, /* 88 */ ^~~~~~~~~ asn1/oid.c:102:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x41, 0, 1, 7, "nsn-ce" }, /* 89 */ ^~~~~~~~ asn1/oid.c:103:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 0, 8, "entrustVersInfo" }, /* 90 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:104:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xF7, 0, 1, 4, "" }, /* 91 */ ^~ asn1/oid.c:105:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 0, 1, 5, "RSADSI" }, /* 92 */ ^~~~~~~~ asn1/oid.c:106:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 149, 1, 6, "PKCS" }, /* 93 */ ^~~~~~ asn1/oid.c:107:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 107, 1, 7, "PKCS-1" }, /* 94 */ ^~~~~~~~ asn1/oid.c:108:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 96, 0, 8, "rsaEncryption" }, /* 95 */ ^~~~~~~~~~~~~~~ asn1/oid.c:109:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 97, 0, 8, "md2WithRSAEncryption" }, /* 96 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:110:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 98, 0, 8, "md5WithRSAEncryption" }, /* 97 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:111:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 99, 0, 8, "sha-1WithRSAEncryption" }, /* 98 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:112:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 100, 0, 8, "id-RSAES-OAEP" }, /* 99 */ ^~~~~~~~~~~~~~~ asn1/oid.c:113:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 101, 0, 8, "id-mgf1" }, /* 100 */ ^~~~~~~~~ asn1/oid.c:114:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 102, 0, 8, "id-pSpecified" }, /* 101 */ ^~~~~~~~~~~~~~~ asn1/oid.c:115:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 103, 0, 8, "RSASSA-PSS" }, /* 102 */ ^~~~~~~~~~~~ asn1/oid.c:116:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 104, 0, 8, "sha256WithRSAEncryption" }, /* 103 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:117:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 105, 0, 8, "sha384WithRSAEncryption" }, /* 104 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:118:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 106, 0, 8, "sha512WithRSAEncryption" }, /* 105 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:119:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 0, 0, 8, "sha224WithRSAEncryption" }, /* 106 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:120:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 112, 1, 7, "PKCS-5" }, /* 107 */ ^~~~~~~~ asn1/oid.c:121:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 109, 0, 8, "pbeWithMD5AndDES-CBC" }, /* 108 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:122:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 110, 0, 8, "pbeWithSHA1AndDES-CBC" }, /* 109 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:123:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 111, 0, 8, "id-PBKDF2" }, /* 110 */ ^~~~~~~~~~~ asn1/oid.c:124:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 0, 0, 8, "id-PBES2" }, /* 111 */ ^~~~~~~~~~ asn1/oid.c:125:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 119, 1, 7, "PKCS-7" }, /* 112 */ ^~~~~~~~ asn1/oid.c:126:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 114, 0, 8, "data" }, /* 113 */ ^~~~~~ asn1/oid.c:127:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 115, 0, 8, "signedData" }, /* 114 */ ^~~~~~~~~~~~ asn1/oid.c:128:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 116, 0, 8, "envelopedData" }, /* 115 */ ^~~~~~~~~~~~~~~ asn1/oid.c:129:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 117, 0, 8, "signedAndEnvelopedData" }, /* 116 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:130:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 118, 0, 8, "digestedData" }, /* 117 */ ^~~~~~~~~~~~~~ asn1/oid.c:131:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 8, "encryptedData" }, /* 118 */ ^~~~~~~~~~~~~~~ asn1/oid.c:132:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 133, 1, 7, "PKCS-9" }, /* 119 */ ^~~~~~~~ asn1/oid.c:133:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 121, 0, 8, "E" }, /* 120 */ ^~~ asn1/oid.c:134:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 122, 0, 8, "unstructuredName" }, /* 121 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:135:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 123, 0, 8, "contentType" }, /* 122 */ ^~~~~~~~~~~~~ asn1/oid.c:136:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 124, 0, 8, "messageDigest" }, /* 123 */ ^~~~~~~~~~~~~~~ asn1/oid.c:137:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 125, 0, 8, "signingTime" }, /* 124 */ ^~~~~~~~~~~~~ asn1/oid.c:138:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 126, 0, 8, "counterSignature" }, /* 125 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:139:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 127, 0, 8, "challengePassword" }, /* 126 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:140:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 128, 0, 8, "unstructuredAddress" }, /* 127 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:141:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 129, 0, 8, "extensionRequest" }, /* 128 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:142:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 130, 0, 8, "S/MIME Capabilities" }, /* 129 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:143:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 0, 1, 8, "certTypes" }, /* 130 */ ^~~~~~~~~~~ asn1/oid.c:144:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 132, 0, 9, "X.509" }, /* 131 */ ^~~~~~~ asn1/oid.c:145:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 9, "SDSI" }, /* 132 */ ^~~~~~ asn1/oid.c:146:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0c, 0, 1, 7, "PKCS-12" }, /* 133 */ ^~~~~~~~~ asn1/oid.c:147:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 141, 1, 8, "pbeIds" }, /* 134 */ ^~~~~~~~ asn1/oid.c:148:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 136, 0, 9, "pbeWithSHAAnd128BitRC4" }, /* 135 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:149:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 137, 0, 9, "pbeWithSHAAnd40BitRC4" }, /* 136 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:150:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [32]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 138, 0, 9, "pbeWithSHAAnd3-KeyTripleDES-CBC" }, /* 137 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:151:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [32]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 139, 0, 9, "pbeWithSHAAnd2-KeyTripleDES-CBC" }, /* 138 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:152:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 140, 0, 9, "pbeWithSHAAnd128BitRC2-CBC" }, /* 139 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:153:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 9, "pbeWithSHAAnd40BitRC2-CBC" }, /* 140 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:154:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0a, 0, 1, 8, "PKCS-12v1" }, /* 141 */ ^~~~~~~~~~~ asn1/oid.c:155:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 9, "bagIds" }, /* 142 */ ^~~~~~~~ asn1/oid.c:156:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 144, 0, 10, "keyBag" }, /* 143 */ ^~~~~~~~ asn1/oid.c:157:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 145, 0, 10, "pkcs8ShroudedKeyBag" }, /* 144 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:158:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 146, 0, 10, "certBag" }, /* 145 */ ^~~~~~~~~ asn1/oid.c:159:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 147, 0, 10, "crlBag" }, /* 146 */ ^~~~~~~~ asn1/oid.c:160:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 148, 0, 10, "secretBag" }, /* 147 */ ^~~~~~~~~~~ asn1/oid.c:161:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 10, "safeContentsBag" }, /* 148 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:162:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 152, 1, 6, "digestAlgorithm" }, /* 149 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:163:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 151, 0, 7, "md2" }, /* 150 */ ^~~~~ asn1/oid.c:164:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 0, 7, "md5" }, /* 151 */ ^~~~~ asn1/oid.c:165:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 6, "encryptionAlgorithm" }, /* 152 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:166:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 7, "3des-ede-cbc" }, /* 153 */ ^~~~~~~~~~~~~~ asn1/oid.c:167:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xCE, 0, 1, 3, "" }, /* 154 */ ^~ asn1/oid.c:168:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x3D, 0, 1, 4, "ansi-X9-62" }, /* 155 */ ^~~~~~~~~~~~ asn1/oid.c:169:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 158, 1, 5, "id-publicKeyType" }, /* 156 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:170:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 6, "id-ecPublicKey" }, /* 157 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:171:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 188, 1, 5, "ellipticCurve" }, /* 158 */ ^~~~~~~~~~~~~~~ asn1/oid.c:172:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 180, 1, 6, "c-TwoCurve" }, /* 159 */ ^~~~~~~~~~~~ asn1/oid.c:173:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 161, 0, 7, "c2pnb163v1" }, /* 160 */ ^~~~~~~~~~~~ asn1/oid.c:174:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 162, 0, 7, "c2pnb163v2" }, /* 161 */ ^~~~~~~~~~~~ asn1/oid.c:175:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 163, 0, 7, "c2pnb163v3" }, /* 162 */ ^~~~~~~~~~~~ asn1/oid.c:176:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 164, 0, 7, "c2pnb176w1" }, /* 163 */ ^~~~~~~~~~~~ asn1/oid.c:177:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 165, 0, 7, "c2tnb191v1" }, /* 164 */ ^~~~~~~~~~~~ asn1/oid.c:178:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 166, 0, 7, "c2tnb191v2" }, /* 165 */ ^~~~~~~~~~~~ asn1/oid.c:179:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 167, 0, 7, "c2tnb191v3" }, /* 166 */ ^~~~~~~~~~~~ asn1/oid.c:180:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 168, 0, 7, "c2onb191v4" }, /* 167 */ ^~~~~~~~~~~~ asn1/oid.c:181:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 169, 0, 7, "c2onb191v5" }, /* 168 */ ^~~~~~~~~~~~ asn1/oid.c:182:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 170, 0, 7, "c2pnb208w1" }, /* 169 */ ^~~~~~~~~~~~ asn1/oid.c:183:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 171, 0, 7, "c2tnb239v1" }, /* 170 */ ^~~~~~~~~~~~ asn1/oid.c:184:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 172, 0, 7, "c2tnb239v2" }, /* 171 */ ^~~~~~~~~~~~ asn1/oid.c:185:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 173, 0, 7, "c2tnb239v3" }, /* 172 */ ^~~~~~~~~~~~ asn1/oid.c:186:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 174, 0, 7, "c2onb239v4" }, /* 173 */ ^~~~~~~~~~~~ asn1/oid.c:187:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 175, 0, 7, "c2onb239v5" }, /* 174 */ ^~~~~~~~~~~~ asn1/oid.c:188:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 176, 0, 7, "c2pnb272w1" }, /* 175 */ ^~~~~~~~~~~~ asn1/oid.c:189:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 177, 0, 7, "c2pnb304w1" }, /* 176 */ ^~~~~~~~~~~~ asn1/oid.c:190:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x12, 178, 0, 7, "c2tnb359v1" }, /* 177 */ ^~~~~~~~~~~~ asn1/oid.c:191:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x13, 179, 0, 7, "c2pnb368w1" }, /* 178 */ ^~~~~~~~~~~~ asn1/oid.c:192:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 0, 0, 7, "c2tnb431r1" }, /* 179 */ ^~~~~~~~~~~~ asn1/oid.c:193:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 6, "primeCurve" }, /* 180 */ ^~~~~~~~~~~~ asn1/oid.c:194:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 182, 0, 7, "prime192v1" }, /* 181 */ ^~~~~~~~~~~~ asn1/oid.c:195:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 183, 0, 7, "prime192v2" }, /* 182 */ ^~~~~~~~~~~~ asn1/oid.c:196:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 184, 0, 7, "prime192v3" }, /* 183 */ ^~~~~~~~~~~~ asn1/oid.c:197:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 185, 0, 7, "prime239v1" }, /* 184 */ ^~~~~~~~~~~~ asn1/oid.c:198:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 186, 0, 7, "prime239v2" }, /* 185 */ ^~~~~~~~~~~~ asn1/oid.c:199:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 187, 0, 7, "prime239v3" }, /* 186 */ ^~~~~~~~~~~~ asn1/oid.c:200:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 7, "prime256v1" }, /* 187 */ ^~~~~~~~~~~~ asn1/oid.c:201:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 5, "id-ecSigType" }, /* 188 */ ^~~~~~~~~~~~~~ asn1/oid.c:202:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 190, 0, 6, "ecdsa-with-SHA1" }, /* 189 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:203:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 6, "ecdsa-with-Specified" }, /* 190 */ ^~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:204:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 192, 0, 7, "ecdsa-with-SHA224" }, /* 191 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:205:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 193, 0, 7, "ecdsa-with-SHA256" }, /* 192 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:206:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 194, 0, 7, "ecdsa-with-SHA384" }, /* 193 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:207:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 7, "ecdsa-with-SHA512" }, /* 194 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:208:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x2B, 426, 1, 0, "" }, /* 195 */ ^~ asn1/oid.c:209:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 337, 1, 1, "dod" }, /* 196 */ ^~~~~ asn1/oid.c:210:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 2, "internet" }, /* 197 */ ^~~~~~~~~~ asn1/oid.c:211:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 287, 1, 3, "private" }, /* 198 */ ^~~~~~~~~ asn1/oid.c:212:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 4, "enterprise" }, /* 199 */ ^~~~~~~~~~~~ asn1/oid.c:213:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x82, 237, 1, 5, "" }, /* 200 */ ^~ asn1/oid.c:214:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x37, 213, 1, 6, "Microsoft" }, /* 201 */ ^~~~~~~~~~~ asn1/oid.c:215:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 206, 1, 7, "" }, /* 202 */ ^~ asn1/oid.c:216:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 8, "" }, /* 203 */ ^~ asn1/oid.c:217:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 205, 0, 9, "msSGC" }, /* 204 */ ^~~~~~~ asn1/oid.c:218:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 9, "msEncryptingFileSystem" }, /* 205 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:219:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 210, 1, 7, "msEnrollmentInfrastructure" }, /* 206 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:220:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 8, "msCertificateTypeExtension" }, /* 207 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:221:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 209, 0, 9, "msSmartcardLogon" }, /* 208 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:222:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 9, "msUPN" }, /* 209 */ ^~~~~~~ asn1/oid.c:223:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x15, 0, 1, 7, "msCertSrvInfrastructure" }, /* 210 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:224:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 212, 0, 8, "msCertTemplate" }, /* 211 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:225:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 0, 0, 8, "msApplicationCertPolicies" }, /* 212 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:226:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xA0, 0, 1, 6, "" }, /* 213 */ ^~ asn1/oid.c:227:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 0, 1, 7, "ITA" }, /* 214 */ ^~~~~ asn1/oid.c:228:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 216, 0, 8, "strongSwan" }, /* 215 */ ^~~~~~~~~~~~ asn1/oid.c:229:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 217, 0, 8, "cps" }, /* 216 */ ^~~~~ asn1/oid.c:230:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 218, 0, 8, "e-voting" }, /* 217 */ ^~~~~~~~~~ asn1/oid.c:231:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 8, "BLISS" }, /* 218 */ ^~~~~~~ asn1/oid.c:232:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 221, 1, 9, "keyType" }, /* 219 */ ^~~~~~~~~ asn1/oid.c:233:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 10, "blissPublicKey" }, /* 220 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:234:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 230, 1, 9, "parameters" }, /* 221 */ ^~~~~~~~~~~~ asn1/oid.c:235:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 223, 0, 10, "BLISS-I" }, /* 222 */ ^~~~~~~~~ asn1/oid.c:236:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 224, 0, 10, "BLISS-II" }, /* 223 */ ^~~~~~~~~~ asn1/oid.c:237:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 225, 0, 10, "BLISS-III" }, /* 224 */ ^~~~~~~~~~~ asn1/oid.c:238:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 226, 0, 10, "BLISS-IV" }, /* 225 */ ^~~~~~~~~~ asn1/oid.c:239:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 227, 0, 10, "BLISS-B-I" }, /* 226 */ ^~~~~~~~~~~ asn1/oid.c:240:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 228, 0, 10, "BLISS-B-II" }, /* 227 */ ^~~~~~~~~~~~ asn1/oid.c:241:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 229, 0, 10, "BLISS-B-III" }, /* 228 */ ^~~~~~~~~~~~~ asn1/oid.c:242:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 0, 10, "BLISS-B-IV" }, /* 229 */ ^~~~~~~~~~~~ asn1/oid.c:243:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 9, "blissSigType" }, /* 230 */ ^~~~~~~~~~~~~~ asn1/oid.c:244:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 232, 0, 10, "BLISS-with-SHA2-512" }, /* 231 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:245:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 233, 0, 10, "BLISS-with-SHA2-384" }, /* 232 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:246:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 234, 0, 10, "BLISS-with-SHA2-256" }, /* 233 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:247:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 235, 0, 10, "BLISS-with-SHA3-512" }, /* 234 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:248:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 236, 0, 10, "BLISS-with-SHA3-384" }, /* 235 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:249:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 10, "BLISS-with-SHA3-256" }, /* 236 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:250:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x89, 244, 1, 5, "" }, /* 237 */ ^~ asn1/oid.c:251:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x31, 0, 1, 6, "" }, /* 238 */ ^~ asn1/oid.c:252:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "" }, /* 239 */ ^~ asn1/oid.c:253:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 240 */ ^~ asn1/oid.c:254:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 9, "" }, /* 241 */ ^~ asn1/oid.c:255:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 10, "" }, /* 242 */ ^~ asn1/oid.c:256:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x4B, 0, 0, 11, "TCGID" }, /* 243 */ ^~~~~~~ asn1/oid.c:257:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x97, 248, 1, 5, "" }, /* 244 */ ^~ asn1/oid.c:258:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x55, 0, 1, 6, "" }, /* 245 */ ^~ asn1/oid.c:259:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "" }, /* 246 */ ^~ asn1/oid.c:260:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 8, "blowfish-cbc" }, /* 247 */ ^~~~~~~~~~~~~~ asn1/oid.c:261:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xC1, 0, 1, 5, "" }, /* 248 */ ^~ asn1/oid.c:262:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 0, 1, 6, "ntruCryptosystems" }, /* 249 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:263:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "eess" }, /* 250 */ ^~~~~~ asn1/oid.c:264:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "eess1" }, /* 251 */ ^~~~~~~ asn1/oid.c:265:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 256, 1, 9, "eess1-algs" }, /* 252 */ ^~~~~~~~~~~~ asn1/oid.c:266:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 254, 0, 10, "ntru-EESS1v1-SVES" }, /* 253 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:267:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 255, 0, 10, "ntru-EESS1v1-SVSSA" }, /* 254 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:268:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 10, "ntru-EESS1v1-NTRUSign" }, /* 255 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:269:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 286, 1, 9, "eess1-params" }, /* 256 */ ^~~~~~~~~~~~~~ asn1/oid.c:270:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 258, 0, 10, "ees251ep1" }, /* 257 */ ^~~~~~~~~~~ asn1/oid.c:271:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 259, 0, 10, "ees347ep1" }, /* 258 */ ^~~~~~~~~~~ asn1/oid.c:272:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 260, 0, 10, "ees503ep1" }, /* 259 */ ^~~~~~~~~~~ asn1/oid.c:273:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 261, 0, 10, "ees251sp2" }, /* 260 */ ^~~~~~~~~~~ asn1/oid.c:274:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 262, 0, 10, "ees251ep4" }, /* 261 */ ^~~~~~~~~~~ asn1/oid.c:275:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 263, 0, 10, "ees251ep5" }, /* 262 */ ^~~~~~~~~~~ asn1/oid.c:276:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 264, 0, 10, "ees251sp3" }, /* 263 */ ^~~~~~~~~~~ asn1/oid.c:277:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 265, 0, 10, "ees251sp4" }, /* 264 */ ^~~~~~~~~~~ asn1/oid.c:278:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 266, 0, 10, "ees251sp5" }, /* 265 */ ^~~~~~~~~~~ asn1/oid.c:279:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 267, 0, 10, "ees251sp6" }, /* 266 */ ^~~~~~~~~~~ asn1/oid.c:280:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x12, 268, 0, 10, "ees251sp7" }, /* 267 */ ^~~~~~~~~~~ asn1/oid.c:281:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x13, 269, 0, 10, "ees251sp8" }, /* 268 */ ^~~~~~~~~~~ asn1/oid.c:282:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x14, 270, 0, 10, "ees251sp9" }, /* 269 */ ^~~~~~~~~~~ asn1/oid.c:283:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x22, 271, 0, 10, "ees401ep1" }, /* 270 */ ^~~~~~~~~~~ asn1/oid.c:284:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x23, 272, 0, 10, "ees449ep1" }, /* 271 */ ^~~~~~~~~~~ asn1/oid.c:285:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 273, 0, 10, "ees677ep1" }, /* 272 */ ^~~~~~~~~~~ asn1/oid.c:286:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x25, 274, 0, 10, "ees1087ep2" }, /* 273 */ ^~~~~~~~~~~~ asn1/oid.c:287:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x26, 275, 0, 10, "ees541ep1" }, /* 274 */ ^~~~~~~~~~~ asn1/oid.c:288:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x27, 276, 0, 10, "ees613ep1" }, /* 275 */ ^~~~~~~~~~~ asn1/oid.c:289:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x28, 277, 0, 10, "ees887ep1" }, /* 276 */ ^~~~~~~~~~~ asn1/oid.c:290:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x29, 278, 0, 10, "ees1171ep1" }, /* 277 */ ^~~~~~~~~~~~ asn1/oid.c:291:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 279, 0, 10, "ees659ep1" }, /* 278 */ ^~~~~~~~~~~ asn1/oid.c:292:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2B, 280, 0, 10, "ees761ep1" }, /* 279 */ ^~~~~~~~~~~ asn1/oid.c:293:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2C, 281, 0, 10, "ees1087ep1" }, /* 280 */ ^~~~~~~~~~~~ asn1/oid.c:294:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2D, 282, 0, 10, "ees1499ep1" }, /* 281 */ ^~~~~~~~~~~~ asn1/oid.c:295:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 283, 0, 10, "ees401ep2" }, /* 282 */ ^~~~~~~~~~~ asn1/oid.c:296:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2F, 284, 0, 10, "ees439ep1" }, /* 283 */ ^~~~~~~~~~~ asn1/oid.c:297:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x30, 285, 0, 10, "ees593ep1" }, /* 284 */ ^~~~~~~~~~~ asn1/oid.c:298:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x31, 0, 0, 10, "ees743ep1" }, /* 285 */ ^~~~~~~~~~~ asn1/oid.c:299:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 9, "eess1-encodingMethods" }, /* 286 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:300:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 3, "security" }, /* 287 */ ^~~~~~~~~~ asn1/oid.c:301:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 4, "mechanisms" }, /* 288 */ ^~~~~~~~~~~~ asn1/oid.c:302:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 334, 1, 5, "id-pkix" }, /* 289 */ ^~~~~~~~~ asn1/oid.c:303:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 295, 1, 6, "id-pe" }, /* 290 */ ^~~~~~~ asn1/oid.c:304:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 292, 0, 7, "authorityInfoAccess" }, /* 291 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:305:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 293, 0, 7, "qcStatements" }, /* 292 */ ^~~~~~~~~~~~~~ asn1/oid.c:306:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 294, 0, 7, "ipAddrBlocks" }, /* 293 */ ^~~~~~~~~~~~~~ asn1/oid.c:307:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x18, 0, 0, 7, "tlsfeature" }, /* 294 */ ^~~~~~~~~~~~ asn1/oid.c:308:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 298, 1, 6, "id-qt" }, /* 295 */ ^~~~~~~ asn1/oid.c:309:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 297, 0, 7, "cps" }, /* 296 */ ^~~~~ asn1/oid.c:310:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 7, "unotice" }, /* 297 */ ^~~~~~~~~ asn1/oid.c:311:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 308, 1, 6, "id-kp" }, /* 298 */ ^~~~~~~ asn1/oid.c:312:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 300, 0, 7, "serverAuth" }, /* 299 */ ^~~~~~~~~~~~ asn1/oid.c:313:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 301, 0, 7, "clientAuth" }, /* 300 */ ^~~~~~~~~~~~ asn1/oid.c:314:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 302, 0, 7, "codeSigning" }, /* 301 */ ^~~~~~~~~~~~~ asn1/oid.c:315:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 303, 0, 7, "emailProtection" }, /* 302 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:316:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 304, 0, 7, "ipsecEndSystem" }, /* 303 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:317:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 305, 0, 7, "ipsecTunnel" }, /* 304 */ ^~~~~~~~~~~~~ asn1/oid.c:318:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 306, 0, 7, "ipsecUser" }, /* 305 */ ^~~~~~~~~~~ asn1/oid.c:319:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 307, 0, 7, "timeStamping" }, /* 306 */ ^~~~~~~~~~~~~~ asn1/oid.c:320:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 0, 0, 7, "ocspSigning" }, /* 307 */ ^~~~~~~~~~~~~ asn1/oid.c:321:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 316, 1, 6, "id-otherNames" }, /* 308 */ ^~~~~~~~~~~~~~~ asn1/oid.c:322:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 310, 0, 7, "personalData" }, /* 309 */ ^~~~~~~~~~~~~~ asn1/oid.c:323:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 311, 0, 7, "userGroup" }, /* 310 */ ^~~~~~~~~~~ asn1/oid.c:324:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 312, 0, 7, "id-on-permanentIdentifier" }, /* 311 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:325:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 313, 0, 7, "id-on-hardwareModuleName" }, /* 312 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:326:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 314, 0, 7, "xmppAddr" }, /* 313 */ ^~~~~~~~~~ asn1/oid.c:327:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 315, 0, 7, "id-on-SIM" }, /* 314 */ ^~~~~~~~~~~ asn1/oid.c:328:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 7, "id-on-dnsSRV" }, /* 315 */ ^~~~~~~~~~~~~~ asn1/oid.c:329:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 321, 1, 6, "id-aca" }, /* 316 */ ^~~~~~~~ asn1/oid.c:330:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 318, 0, 7, "authenticationInfo" }, /* 317 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:331:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 319, 0, 7, "accessIdentity" }, /* 318 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:332:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 320, 0, 7, "chargingIdentity" }, /* 319 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:333:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 7, "group" }, /* 320 */ ^~~~~~~ asn1/oid.c:334:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 322, 0, 6, "subjectInfoAccess" }, /* 321 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:335:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x30, 0, 1, 6, "id-ad" }, /* 322 */ ^~~~~~~ asn1/oid.c:336:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 331, 1, 7, "ocsp" }, /* 323 */ ^~~~~~ asn1/oid.c:337:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 325, 0, 8, "basic" }, /* 324 */ ^~~~~~~ asn1/oid.c:338:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 326, 0, 8, "nonce" }, /* 325 */ ^~~~~~~ asn1/oid.c:339:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 327, 0, 8, "crl" }, /* 326 */ ^~~~~ asn1/oid.c:340:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 328, 0, 8, "response" }, /* 327 */ ^~~~~~~~~~ asn1/oid.c:341:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 329, 0, 8, "noCheck" }, /* 328 */ ^~~~~~~~~ asn1/oid.c:342:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 330, 0, 8, "archiveCutoff" }, /* 329 */ ^~~~~~~~~~~~~~~ asn1/oid.c:343:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 0, 0, 8, "serviceLocator" }, /* 330 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:344:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 332, 0, 7, "caIssuers" }, /* 331 */ ^~~~~~~~~~~ asn1/oid.c:345:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 333, 0, 7, "timeStamping" }, /* 332 */ ^~~~~~~~~~~~~~ asn1/oid.c:346:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 0, 7, "caRepository" }, /* 333 */ ^~~~~~~~~~~~~~ asn1/oid.c:347:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 1, 5, "ipsec" }, /* 334 */ ^~~~~~~ asn1/oid.c:348:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 6, "certificate" }, /* 335 */ ^~~~~~~~~~~~~ asn1/oid.c:349:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 0, 7, "iKEIntermediate" }, /* 336 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:350:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 343, 1, 1, "oiw" }, /* 337 */ ^~~~~ asn1/oid.c:351:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 2, "secsig" }, /* 338 */ ^~~~~~~~ asn1/oid.c:352:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 3, "algorithms" }, /* 339 */ ^~~~~~~~~~~~ asn1/oid.c:353:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 341, 0, 4, "des-cbc" }, /* 340 */ ^~~~~~~~~ asn1/oid.c:354:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1A, 342, 0, 4, "sha-1" }, /* 341 */ ^~~~~~~ asn1/oid.c:355:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 0, 0, 4, "sha-1WithRSASignature" }, /* 342 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:356:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 389, 1, 1, "TeleTrusT" }, /* 343 */ ^~~~~~~~~~~ asn1/oid.c:357:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 2, "algorithm" }, /* 344 */ ^~~~~~~~~~~ asn1/oid.c:358:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 3, "signatureAlgorithm" }, /* 345 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:359:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 350, 1, 4, "rsaSignature" }, /* 346 */ ^~~~~~~~~~~~~~ asn1/oid.c:360:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 348, 0, 5, "rsaSigWithripemd160" }, /* 347 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:361:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 349, 0, 5, "rsaSigWithripemd128" }, /* 348 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:362:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 0, 5, "rsaSigWithripemd256" }, /* 349 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:363:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 4, "ecSign" }, /* 350 */ ^~~~~~~~ asn1/oid.c:364:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 352, 0, 5, "ecSignWithsha1" }, /* 351 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:365:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 353, 0, 5, "ecSignWithripemd160" }, /* 352 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:366:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 354, 0, 5, "ecSignWithmd2" }, /* 353 */ ^~~~~~~~~~~~~~~ asn1/oid.c:367:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 355, 0, 5, "ecSignWithmd5" }, /* 354 */ ^~~~~~~~~~~~~~~ asn1/oid.c:368:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 372, 1, 5, "ttt-ecg" }, /* 355 */ ^~~~~~~~~ asn1/oid.c:369:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 360, 1, 6, "fieldType" }, /* 356 */ ^~~~~~~~~~~ asn1/oid.c:370:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "characteristictwoField" }, /* 357 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:371:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "basisType" }, /* 358 */ ^~~~~~~~~~~ asn1/oid.c:372:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 9, "ipBasis" }, /* 359 */ ^~~~~~~~~ asn1/oid.c:373:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 362, 1, 6, "keyType" }, /* 360 */ ^~~~~~~~~ asn1/oid.c:374:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 7, "ecgPublicKey" }, /* 361 */ ^~~~~~~~~~~~~~ asn1/oid.c:375:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 363, 0, 6, "curve" }, /* 362 */ ^~~~~~~ asn1/oid.c:376:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 370, 1, 6, "signatures" }, /* 363 */ ^~~~~~~~~~~~ asn1/oid.c:377:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 365, 0, 7, "ecgdsa-with-RIPEMD160" }, /* 364 */ ^~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:378:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 366, 0, 7, "ecgdsa-with-SHA1" }, /* 365 */ ^~~~~~~~~~~~~~~~~~ asn1/oid.c:379:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 367, 0, 7, "ecgdsa-with-SHA224" }, /* 366 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:380:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 368, 0, 7, "ecgdsa-with-SHA256" }, /* 367 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:381:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 369, 0, 7, "ecgdsa-with-SHA384" }, /* 368 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:382:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 0, 0, 7, "ecgdsa-with-SHA512" }, /* 369 */ ^~~~~~~~~~~~~~~~~~~~ asn1/oid.c:383:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 6, "module" }, /* 370 */ ^~~~~~~~ asn1/oid.c:384:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 7, "1" }, /* 371 */ ^~~ asn1/oid.c:385:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 1, 5, "ecStdCurvesAndGeneration" }, /* 372 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:386:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 6, "ellipticCurve" }, /* 373 */ ^~~~~~~~~~~~~~~ asn1/oid.c:387:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "versionOne" }, /* 374 */ ^~~~~~~~~~~~ asn1/oid.c:388:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 376, 0, 8, "brainpoolP160r1" }, /* 375 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:389:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 377, 0, 8, "brainpoolP160t1" }, /* 376 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:390:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 378, 0, 8, "brainpoolP192r1" }, /* 377 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:391:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 379, 0, 8, "brainpoolP192t1" }, /* 378 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:392:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 380, 0, 8, "brainpoolP224r1" }, /* 379 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:393:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 381, 0, 8, "brainpoolP224t1" }, /* 380 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:394:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 382, 0, 8, "brainpoolP256r1" }, /* 381 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:395:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 383, 0, 8, "brainpoolP256t1" }, /* 382 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:396:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 384, 0, 8, "brainpoolP320r1" }, /* 383 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:397:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 385, 0, 8, "brainpoolP320t1" }, /* 384 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:398:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 386, 0, 8, "brainpoolP384r1" }, /* 385 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:399:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 387, 0, 8, "brainpoolP384t1" }, /* 386 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:400:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 388, 0, 8, "brainpoolP512r1" }, /* 387 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:401:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 0, 0, 8, "brainpoolP512t1" }, /* 388 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:402:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x65, 392, 1, 1, "Thawte" }, /* 389 */ ^~~~~~~~ asn1/oid.c:403:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x70, 391, 0, 2, "id-Ed25519" }, /* 390 */ ^~~~~~~~~~~~ asn1/oid.c:404:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x71, 0, 0, 2, "id-Ed448" }, /* 391 */ ^~~~~~~~~~ asn1/oid.c:405:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 392 */ ^~ asn1/oid.c:406:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 2, "Certicom" }, /* 393 */ ^~~~~~~~~~ asn1/oid.c:407:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x00, 0, 1, 3, "curve" }, /* 394 */ ^~~~~~~ asn1/oid.c:408:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 396, 0, 4, "sect163k1" }, /* 395 */ ^~~~~~~~~~~ asn1/oid.c:409:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 397, 0, 4, "sect163r1" }, /* 396 */ ^~~~~~~~~~~ asn1/oid.c:410:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 398, 0, 4, "sect239k1" }, /* 397 */ ^~~~~~~~~~~ asn1/oid.c:411:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 399, 0, 4, "sect113r1" }, /* 398 */ ^~~~~~~~~~~ asn1/oid.c:412:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 400, 0, 4, "sect113r2" }, /* 399 */ ^~~~~~~~~~~ asn1/oid.c:413:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 401, 0, 4, "secp112r1" }, /* 400 */ ^~~~~~~~~~~ asn1/oid.c:414:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 402, 0, 4, "secp112r2" }, /* 401 */ ^~~~~~~~~~~ asn1/oid.c:415:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 403, 0, 4, "secp160r1" }, /* 402 */ ^~~~~~~~~~~ asn1/oid.c:416:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 404, 0, 4, "secp160k1" }, /* 403 */ ^~~~~~~~~~~ asn1/oid.c:417:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 405, 0, 4, "secp256k1" }, /* 404 */ ^~~~~~~~~~~ asn1/oid.c:418:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 406, 0, 4, "sect163r2" }, /* 405 */ ^~~~~~~~~~~ asn1/oid.c:419:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 407, 0, 4, "sect283k1" }, /* 406 */ ^~~~~~~~~~~ asn1/oid.c:420:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x11, 408, 0, 4, "sect283r1" }, /* 407 */ ^~~~~~~~~~~ asn1/oid.c:421:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 409, 0, 4, "sect131r1" }, /* 408 */ ^~~~~~~~~~~ asn1/oid.c:422:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x17, 410, 0, 4, "sect131r2" }, /* 409 */ ^~~~~~~~~~~ asn1/oid.c:423:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x18, 411, 0, 4, "sect193r1" }, /* 410 */ ^~~~~~~~~~~ asn1/oid.c:424:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x19, 412, 0, 4, "sect193r2" }, /* 411 */ ^~~~~~~~~~~ asn1/oid.c:425:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1A, 413, 0, 4, "sect233k1" }, /* 412 */ ^~~~~~~~~~~ asn1/oid.c:426:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1B, 414, 0, 4, "sect233r1" }, /* 413 */ ^~~~~~~~~~~ asn1/oid.c:427:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1C, 415, 0, 4, "secp128r1" }, /* 414 */ ^~~~~~~~~~~ asn1/oid.c:428:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1D, 416, 0, 4, "secp128r2" }, /* 415 */ ^~~~~~~~~~~ asn1/oid.c:429:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1E, 417, 0, 4, "secp160r2" }, /* 416 */ ^~~~~~~~~~~ asn1/oid.c:430:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1F, 418, 0, 4, "secp192k1" }, /* 417 */ ^~~~~~~~~~~ asn1/oid.c:431:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x20, 419, 0, 4, "secp224k1" }, /* 418 */ ^~~~~~~~~~~ asn1/oid.c:432:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x21, 420, 0, 4, "secp224r1" }, /* 419 */ ^~~~~~~~~~~ asn1/oid.c:433:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x22, 421, 0, 4, "secp384r1" }, /* 420 */ ^~~~~~~~~~~ asn1/oid.c:434:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x23, 422, 0, 4, "secp521r1" }, /* 421 */ ^~~~~~~~~~~ asn1/oid.c:435:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x24, 423, 0, 4, "sect409k1" }, /* 422 */ ^~~~~~~~~~~ asn1/oid.c:436:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x25, 424, 0, 4, "sect409r1" }, /* 423 */ ^~~~~~~~~~~ asn1/oid.c:437:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x26, 425, 0, 4, "sect571k1" }, /* 424 */ ^~~~~~~~~~~ asn1/oid.c:438:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x27, 0, 0, 4, "sect571r1" }, /* 425 */ ^~~~~~~~~~~ asn1/oid.c:439:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x60, 489, 1, 0, "" }, /* 426 */ ^~ asn1/oid.c:440:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 0, 1, 1, "" }, /* 427 */ ^~ asn1/oid.c:441:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x48, 0, 1, 2, "" }, /* 428 */ ^~ asn1/oid.c:442:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 3, "organization" }, /* 429 */ ^~~~~~~~~~~~~~ asn1/oid.c:443:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x65, 465, 1, 4, "gov" }, /* 430 */ ^~~~~ asn1/oid.c:444:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 5, "csor" }, /* 431 */ ^~~~~~ asn1/oid.c:445:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 6, "nistalgorithm" }, /* 432 */ ^~~~~~~~~~~~~~~ asn1/oid.c:446:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 443, 1, 7, "aes" }, /* 433 */ ^~~~~ asn1/oid.c:447:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 435, 0, 8, "id-aes128-CBC" }, /* 434 */ ^~~~~~~~~~~~~~~ asn1/oid.c:448:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 436, 0, 8, "id-aes128-GCM" }, /* 435 */ ^~~~~~~~~~~~~~~ asn1/oid.c:449:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 437, 0, 8, "id-aes128-CCM" }, /* 436 */ ^~~~~~~~~~~~~~~ asn1/oid.c:450:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x16, 438, 0, 8, "id-aes192-CBC" }, /* 437 */ ^~~~~~~~~~~~~~~ asn1/oid.c:451:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1A, 439, 0, 8, "id-aes192-GCM" }, /* 438 */ ^~~~~~~~~~~~~~~ asn1/oid.c:452:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x1B, 440, 0, 8, "id-aes192-CCM" }, /* 439 */ ^~~~~~~~~~~~~~~ asn1/oid.c:453:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2A, 441, 0, 8, "id-aes256-CBC" }, /* 440 */ ^~~~~~~~~~~~~~~ asn1/oid.c:454:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2E, 442, 0, 8, "id-aes256-GCM" }, /* 441 */ ^~~~~~~~~~~~~~~ asn1/oid.c:455:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x2F, 0, 0, 8, "id-aes256-CCM" }, /* 442 */ ^~~~~~~~~~~~~~~ asn1/oid.c:456:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 456, 1, 7, "hashAlgs" }, /* 443 */ ^~~~~~~~~~ asn1/oid.c:457:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 445, 0, 8, "id-sha256" }, /* 444 */ ^~~~~~~~~~~ asn1/oid.c:458:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 446, 0, 8, "id-sha384" }, /* 445 */ ^~~~~~~~~~~ asn1/oid.c:459:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 447, 0, 8, "id-sha512" }, /* 446 */ ^~~~~~~~~~~ asn1/oid.c:460:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 448, 0, 8, "id-sha224" }, /* 447 */ ^~~~~~~~~~~ asn1/oid.c:461:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 449, 0, 8, "id-sha512-224" }, /* 448 */ ^~~~~~~~~~~~~~~ asn1/oid.c:462:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 450, 0, 8, "id-sha512-256" }, /* 449 */ ^~~~~~~~~~~~~~~ asn1/oid.c:463:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 451, 0, 8, "id-sha3-224" }, /* 450 */ ^~~~~~~~~~~~~ asn1/oid.c:464:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 452, 0, 8, "id-sha3-256" }, /* 451 */ ^~~~~~~~~~~~~ asn1/oid.c:465:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 453, 0, 8, "id-sha3-384" }, /* 452 */ ^~~~~~~~~~~~~ asn1/oid.c:466:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 454, 0, 8, "id-sha3-512" }, /* 453 */ ^~~~~~~~~~~~~ asn1/oid.c:467:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 455, 0, 8, "id-shake128" }, /* 454 */ ^~~~~~~~~~~~~ asn1/oid.c:468:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 0, 0, 8, "id-shake256" }, /* 455 */ ^~~~~~~~~~~~~ asn1/oid.c:469:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 1, 7, "sigAlgs" }, /* 456 */ ^~~~~~~~~ asn1/oid.c:470:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 458, 0, 8, "id-ecdsa-with-sha3-224" }, /* 457 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:471:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0A, 459, 0, 8, "id-ecdsa-with-sha3-256" }, /* 458 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:472:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0B, 460, 0, 8, "id-ecdsa-with-sha3-384" }, /* 459 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:473:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0C, 461, 0, 8, "id-ecdsa-with-sha3-512" }, /* 460 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:474:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0D, 462, 0, 8, "id-rsassa-pkcs1v15-with-sha3-224"}, /* 461 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:475:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0E, 463, 0, 8, "id-rsassa-pkcs1v15-with-sha3-256"}, /* 462 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:476:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 464, 0, 8, "id-rsassa-pkcs1v15-with-sha3-384"}, /* 463 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:477:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x10, 0, 0, 8, "id-rsassa-pkcs1v15-with-sha3-512"}, /* 464 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:478:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x86, 0, 1, 4, "" }, /* 465 */ ^~ asn1/oid.c:479:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0xf8, 0, 1, 5, "" }, /* 466 */ ^~ asn1/oid.c:480:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x42, 479, 1, 6, "netscape" }, /* 467 */ ^~~~~~~~~~ asn1/oid.c:481:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 474, 1, 7, "" }, /* 468 */ ^~ asn1/oid.c:482:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 470, 0, 8, "nsCertType" }, /* 469 */ ^~~~~~~~~~~~ asn1/oid.c:483:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 471, 0, 8, "nsRevocationUrl" }, /* 470 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:484:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 472, 0, 8, "nsCaRevocationUrl" }, /* 471 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:485:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 473, 0, 8, "nsCaPolicyUrl" }, /* 472 */ ^~~~~~~~~~~~~~~ asn1/oid.c:486:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0d, 0, 0, 8, "nsComment" }, /* 473 */ ^~~~~~~~~~~ asn1/oid.c:487:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 477, 1, 7, "directory" }, /* 474 */ ^~~~~~~~~~~ asn1/oid.c:488:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 8, "" }, /* 475 */ ^~ asn1/oid.c:489:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 0, 0, 9, "employeeNumber" }, /* 476 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:490:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 0, 1, 7, "policy" }, /* 477 */ ^~~~~~~~ asn1/oid.c:491:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 0, 8, "nsSGC" }, /* 478 */ ^~~~~~~ asn1/oid.c:492:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x45, 0, 1, 6, "verisign" }, /* 479 */ ^~~~~~~~~~ asn1/oid.c:493:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 0, 1, 7, "pki" }, /* 480 */ ^~~~~ asn1/oid.c:494:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x09, 0, 1, 8, "attributes" }, /* 481 */ ^~~~~~~~~~~~ asn1/oid.c:495:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 483, 0, 9, "messageType" }, /* 482 */ ^~~~~~~~~~~~~ asn1/oid.c:496:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 484, 0, 9, "pkiStatus" }, /* 483 */ ^~~~~~~~~~~ asn1/oid.c:497:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x04, 485, 0, 9, "failInfo" }, /* 484 */ ^~~~~~~~~~ asn1/oid.c:498:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 486, 0, 9, "senderNonce" }, /* 485 */ ^~~~~~~~~~~~~ asn1/oid.c:499:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x06, 487, 0, 9, "recipientNonce" }, /* 486 */ ^~~~~~~~~~~~~~~~ asn1/oid.c:500:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x07, 488, 0, 9, "transID" }, /* 487 */ ^~~~~~~~~ asn1/oid.c:501:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x08, 0, 0, 9, "extensionReq" }, /* 488 */ ^~~~~~~~~~~~~~ asn1/oid.c:502:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] {0x67, 0, 1, 0, "" }, /* 489 */ ^~ asn1/oid.c:503:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x81, 0, 1, 1, "" }, /* 490 */ ^~ asn1/oid.c:504:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x05, 0, 1, 2, "" }, /* 491 */ ^~ asn1/oid.c:505:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 0, 1, 3, "tcg-attribute" }, /* 492 */ ^~~~~~~~~~~~~~~ asn1/oid.c:506:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x01, 494, 0, 4, "tcg-at-tpmManufacturer" }, /* 493 */ ^~~~~~~~~~~~~~~~~~~~~~~~ asn1/oid.c:507:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x02, 495, 0, 4, "tcg-at-tpmModel" }, /* 494 */ ^~~~~~~~~~~~~~~~~ asn1/oid.c:508:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x03, 496, 0, 4, "tcg-at-tpmVersion" }, /* 495 */ ^~~~~~~~~~~~~~~~~~~ asn1/oid.c:509:43: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0x0F, 0, 0, 4, "tcg-at-tpmIdLabel" } /* 496 */ ^~~~~~~~~~~~~~~~~~~ 497 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypto_tester.lo crypto/crypto_tester.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypto_tester.c -fPIC -DPIC -o crypto/.libs/crypto_tester.o crypto/crypto_tester.c:548:43: warning: passing 'char [signer->get_block_size(signer)]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (signer->get_signature(signer, buf, mac)) ^~~ crypto/crypto_tester.c:723:38: warning: passing 'char [hasher->get_hash_size(hasher)]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (hasher->get_hash(hasher, buf, hash)) ^~~~ crypto/crypto_tester.c:873:39: warning: passing 'char [prf->get_block_size(prf)]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!prf->set_key(prf, chunk_create(key, prf->get_block_size(prf)))) ^~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypto/crypto_tester.c:886:33: warning: passing 'char [prf->get_block_size(prf)]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (prf->get_bytes(prf, buf, bytes)) ^~~~~ crypto/crypto_tester.c:1059:40: warning: passing 'char [xof->get_seed_size(xof)]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!xof->set_seed(xof, chunk_create(seed, xof->get_seed_size(xof)))) ^~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ crypto/crypto_tester.c:1069:54: warning: passing 'char [xof->get_block_size(xof)]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (xof->get_bytes(xof, xof->get_block_size(xof), bytes)) ^~~~~ 6 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1_parser.lo asn1/asn1_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1_parser.c -fPIC -DPIC -o asn1/.libs/asn1_parser.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o asn1/asn1.lo asn1/asn1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c asn1/asn1.c -fPIC -DPIC -o asn1/.libs/asn1.o asn1/asn1.c:508:21: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [512]' converts between pointers to integer types with different sign [-Wpointer-sign] formatted_time.ptr = buf; ^ ~~~ asn1/asn1.c:644:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ asn1/asn1.c:645:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "algorithm", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~ asn1/asn1.c:646:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "parameters", ASN1_OID, ASN1_RAW|ASN1_OPT }, /* 2 */ ^~~~~~~~~~~~ asn1/asn1.c:647:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ asn1/asn1.c:648:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "parameters", ASN1_SEQUENCE, ASN1_RAW|ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~ asn1/asn1.c:649:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ asn1/asn1.c:650:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "parameters", ASN1_OCTET_STRING, ASN1_RAW|ASN1_OPT }, /* 6 */ ^~~~~~~~~~~~ asn1/asn1.c:651:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ asn1/asn1.c:652:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ asn1/asn1.c:942:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "utcTime", ASN1_UTCTIME, ASN1_OPT|ASN1_BODY }, /* 0 */ ^~~~~~~~~ asn1/asn1.c:943:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 1 */ ^~~~~~~~~ asn1/asn1.c:944:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "generalizeTime", ASN1_GENERALIZEDTIME, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ asn1/asn1.c:945:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ asn1/asn1.c:946:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 15 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_reader.lo bio/bio_reader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_reader.c -fPIC -DPIC -o bio/.libs/bio_reader.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/blocking_queue.lo collections/blocking_queue.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/blocking_queue.c -fPIC -DPIC -o collections/.libs/blocking_queue.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/enumerator.lo collections/enumerator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/enumerator.c -fPIC -DPIC -o collections/.libs/enumerator.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bio/bio_writer.lo bio/bio_writer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bio/bio_writer.c -fPIC -DPIC -o bio/.libs/bio_writer.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/hashtable.lo collections/hashtable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/hashtable.c -fPIC -DPIC -o collections/.libs/hashtable.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/crypters/crypter.lo crypto/crypters/crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/crypters/crypter.c -fPIC -DPIC -o crypto/crypters/.libs/crypter.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hasher.lo crypto/hashers/hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hasher.c -fPIC -DPIC -o crypto/hashers/.libs/hasher.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/linked_list.lo collections/linked_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/linked_list.c -fPIC -DPIC -o collections/.libs/linked_list.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o collections/array.lo collections/array.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c collections/array.c -fPIC -DPIC -o collections/.libs/array.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/hashers/hash_algorithm_set.lo crypto/hashers/hash_algorithm_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/hashers/hash_algorithm_set.c -fPIC -DPIC -o crypto/hashers/.libs/hash_algorithm_set.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/prf.lo crypto/prfs/prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/prf.c -fPIC -DPIC -o crypto/prfs/.libs/prf.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal_keywords_static.lo crypto/proposal/proposal_keywords_static.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal_keywords_static.c -fPIC -DPIC -o crypto/proposal/.libs/proposal_keywords_static.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prfs/mac_prf.lo crypto/prfs/mac_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prfs/mac_prf.c -fPIC -DPIC -o crypto/prfs/.libs/mac_prf.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/rngs/rng.lo crypto/rngs/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/rngs/rng.c -fPIC -DPIC -o crypto/rngs/.libs/rng.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/prf_plus.lo crypto/prf_plus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/prf_plus.c -fPIC -DPIC -o crypto/.libs/prf_plus.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/signer.lo crypto/signers/signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/signer.c -fPIC -DPIC -o crypto/signers/.libs/signer.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/signers/mac_signer.lo crypto/signers/mac_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/signers/mac_signer.c -fPIC -DPIC -o crypto/signers/.libs/mac_signer.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen.lo crypto/iv/iv_gen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_rand.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_rand.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_rand.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/pkcs5.lo crypto/pkcs5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/pkcs5.c -fPIC -DPIC -o crypto/.libs/pkcs5.o crypto/pkcs5.c:380:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PBEParameter", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ crypto/pkcs5.c:381:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~ crypto/pkcs5.c:382:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "iterationCount", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:383:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ crypto/pkcs5.c:428:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PBKDF2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ crypto/pkcs5.c:429:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "salt", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~ crypto/pkcs5.c:430:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "iterationCount",ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ crypto/pkcs5.c:431:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyLength", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 3 */ ^~~~~~~~~~~ crypto/pkcs5.c:432:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ crypto/pkcs5.c:433:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "prf", ASN1_EOC, ASN1_DEF|ASN1_RAW }, /* 5 */ ^~~~~ crypto/pkcs5.c:434:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ crypto/pkcs5.c:492:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PBES2-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ crypto/pkcs5.c:493:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyDerivationFunc", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:494:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptionScheme", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~~~~ crypto/pkcs5.c:495:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 15 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_null.lo crypto/iv/iv_gen_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_null.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_null.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/proposal/proposal.lo crypto/proposal/proposal.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/proposal/proposal.c -fPIC -DPIC -o crypto/proposal/.libs/proposal.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_seq.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/iv/iv_gen_seq.c -fPIC -DPIC -o crypto/iv/.libs/iv_gen_seq.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof.lo crypto/xofs/xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof.c -fPIC -DPIC -o crypto/xofs/.libs/xof.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/builder.lo credentials/builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/builder.c -fPIC -DPIC -o credentials/.libs/builder.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypto/xofs/xof_bitspender.lo crypto/xofs/xof_bitspender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c crypto/xofs/xof_bitspender.c -fPIC -DPIC -o crypto/xofs/.libs/xof_bitspender.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/credential_factory.lo credentials/credential_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/credential_factory.c -fPIC -DPIC -o credentials/.libs/credential_factory.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/cred_encoding.lo credentials/cred_encoding.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/cred_encoding.c -fPIC -DPIC -o credentials/.libs/cred_encoding.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/shared_key.lo credentials/keys/shared_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/shared_key.c -fPIC -DPIC -o credentials/keys/.libs/shared_key.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/private_key.lo credentials/keys/private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/private_key.c -fPIC -DPIC -o credentials/keys/.libs/private_key.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/public_key.lo credentials/keys/public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/public_key.c -fPIC -DPIC -o credentials/keys/.libs/public_key.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/keys/signature_params.lo credentials/keys/signature_params.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/keys/signature_params.c -fPIC -DPIC -o credentials/keys/.libs/signature_params.o credentials/keys/signature_params.c:230:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "RSASSA-PSS-params", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:231:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "DEFAULT SHA-1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 1 */ ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:232:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "hashAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~ credentials/keys/signature_params.c:233:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "DEFAULT MGF1SHA1", ASN1_CONTEXT_C_1, ASN1_DEF }, /* 3 */ ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:234:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "maskGenAlgorithm",ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~ credentials/keys/signature_params.c:235:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "DEFAULT 20", ASN1_CONTEXT_C_2, ASN1_DEF }, /* 5 */ ^~~~~~~~~~~~ credentials/keys/signature_params.c:236:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "saltLength", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~ credentials/keys/signature_params.c:237:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "DEFAULT 1", ASN1_CONTEXT_C_3, ASN1_DEF }, /* 7 */ ^~~~~~~~~~~ credentials/keys/signature_params.c:238:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "trailerField", ASN1_INTEGER, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~ credentials/keys/signature_params.c:239:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 10 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate.lo credentials/certificates/certificate.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate.c -fPIC -DPIC -o credentials/certificates/.libs/certificate.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/crl.lo credentials/certificates/crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/crl.c -fPIC -DPIC -o credentials/certificates/.libs/crl.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/container.lo credentials/containers/container.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/container.c -fPIC -DPIC -o credentials/containers/.libs/container.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/x509.lo credentials/certificates/x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/x509.c -fPIC -DPIC -o credentials/certificates/.libs/x509.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/ocsp_response.lo credentials/certificates/ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/ocsp_response.c -fPIC -DPIC -o credentials/certificates/.libs/ocsp_response.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database.lo database/database.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database.c -fPIC -DPIC -o database/.libs/database.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/containers/pkcs12.lo credentials/containers/pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/containers/pkcs12.c -fPIC -DPIC -o credentials/containers/.libs/pkcs12.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/callback_cred.lo credentials/sets/callback_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/callback_cred.c -fPIC -DPIC -o credentials/sets/.libs/callback_cred.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/ocsp_response_wrapper.lo credentials/sets/ocsp_response_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/ocsp_response_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/ocsp_response_wrapper.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/auth_cfg_wrapper.lo credentials/sets/auth_cfg_wrapper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/auth_cfg_wrapper.c -fPIC -DPIC -o credentials/sets/.libs/auth_cfg_wrapper.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/certificates/certificate_printer.lo credentials/certificates/certificate_printer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/certificates/certificate_printer.c -fPIC -DPIC -o credentials/certificates/.libs/certificate_printer.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/cert_cache.lo credentials/sets/cert_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/cert_cache.c -fPIC -DPIC -o credentials/sets/.libs/cert_cache.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o database/database_factory.lo database/database_factory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c database/database_factory.c -fPIC -DPIC -o database/.libs/database_factory.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher.lo fetcher/fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher.c -fPIC -DPIC -o fetcher/.libs/fetcher.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ipsec/ipsec_types.lo ipsec/ipsec_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ipsec/ipsec_types.c -fPIC -DPIC -o ipsec/.libs/ipsec_types.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap/eap.lo eap/eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap/eap.c -fPIC -DPIC -o eap/.libs/eap.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetcher/fetcher_manager.lo fetcher/fetcher_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fetcher/fetcher_manager.c -fPIC -DPIC -o fetcher/.libs/fetcher_manager.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o credentials/sets/mem_cred.lo credentials/sets/mem_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c credentials/sets/mem_cred.c -fPIC -DPIC -o credentials/sets/.libs/mem_cred.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host_resolver.lo networking/host_resolver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host_resolver.c -fPIC -DPIC -o networking/.libs/host_resolver.o networking/host_resolver.c:144:37: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash_inc(chunk_create(this->name, strlen(this->name)), ^~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/packet.lo networking/packet.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/packet.c -fPIC -DPIC -o networking/.libs/packet.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/tun_device.lo networking/tun_device.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/tun_device.c -fPIC -DPIC -o networking/.libs/tun_device.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/host.lo networking/host.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/host.c -fPIC -DPIC -o networking/.libs/host.o networking/host.c:170:16: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] address.ptr = (char*)&(this->address4.sin_addr.s_addr); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ networking/host.c:176:16: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] address.ptr = (char*)&(this->address6.sin6_addr.s6_addr); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream.lo networking/streams/stream.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream.c -fPIC -DPIC -o networking/streams/.libs/stream.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service.lo networking/streams/stream_service.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service.c -fPIC -DPIC -o networking/streams/.libs/stream_service.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_manager.lo networking/streams/stream_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_manager.c -fPIC -DPIC -o networking/streams/.libs/stream_manager.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_tcp.lo networking/streams/stream_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_tcp.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o networking/streams/stream_service_tcp.lo networking/streams/stream_service_tcp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c networking/streams/stream_service_tcp.c -fPIC -DPIC -o networking/streams/.libs/stream_service_tcp.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pen/pen.lo pen/pen.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pen/pen.c -fPIC -DPIC -o pen/.libs/pen.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/job.lo processing/jobs/job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/job.c -fPIC -DPIC -o processing/jobs/.libs/job.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/callback_job.lo processing/jobs/callback_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/callback_job.c -fPIC -DPIC -o processing/jobs/.libs/callback_job.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_feature.lo plugins/plugin_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_feature.c -fPIC -DPIC -o plugins/.libs/plugin_feature.o plugins/plugin_feature.c:131:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(feature->arg.custom, ^~~~~~~~~~~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ plugins/plugin_feature.c:136:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(feature->arg.xauth, ^~~~~~~~~~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ plugins/plugin_feature.c:279:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:279:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:279:35: warning: format specifies type 'int' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:279:57: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~~~~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:287:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:287:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:287:35: warning: format specifies type 'int' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:287:57: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N-%d", plugin_feature_names, feature->type, ~~~~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:295:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:295:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:295:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:302:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:302:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:302:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:309:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:309:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:309:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:316:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:316:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:316:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:323:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:323:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:323:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:330:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:330:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:330:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:338:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:338:51: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N", plugin_feature_names, feature->type) > 0) ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:346:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:346:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:346:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:354:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:354:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:354:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:362:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:362:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:362:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:370:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:370:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:370:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:378:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:378:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:378:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:387:22: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:387:32: warning: format specifies type 'int' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] asprintf(&str, "%N:%d-%d", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:388:6: warning: data argument not used by format string [-Wformat-extra-args] feature->arg.eap.type, feature->arg.eap.vendor) > 0) ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:393:22: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:393:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:393:51: warning: data argument not used by format string [-Wformat-extra-args] asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:400:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:400:28: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:400:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%N", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:407:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:407:32: warning: format specifies type 'char *' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:407:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:414:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:414:32: warning: format specifies type 'char *' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:414:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:422:25: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ plugins/plugin_feature.c:422:32: warning: format specifies type 'char *' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ plugins/plugin_feature.c:422:54: warning: data argument not used by format string [-Wformat-extra-args] if (asprintf(&str, "%N:%s", plugin_feature_names, feature->type, ~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^~~~~~~~~~~ 63 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/scheduler.lo processing/scheduler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/scheduler.c -fPIC -DPIC -o processing/.libs/scheduler.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/processor.lo processing/processor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/processor.c -fPIC -DPIC -o processing/.libs/processor.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/resolver_manager.lo resolver/resolver_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/resolver_manager.c -fPIC -DPIC -o resolver/.libs/resolver_manager.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolver/rr_set.lo resolver/rr_set.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolver/rr_set.c -fPIC -DPIC -o resolver/.libs/rr_set.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/watcher.lo processing/watcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/watcher.c -fPIC -DPIC -o processing/.libs/watcher.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_types.lo settings/settings_types.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_types.c -fPIC -DPIC -o settings/.libs/settings_types.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/cpu_feature.lo utils/cpu_feature.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/cpu_feature.c -fPIC -DPIC -o utils/.libs/cpu_feature.o utils/cpu_feature.c:111:51: warning: format specifies type 'char *' but the argument has type 'u_int *' (aka 'unsigned int *') [-Wformat] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~~ ^~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/cpu_feature.c:111:55: warning: format specifies type 'char *' but the argument has type 'u_int *' (aka 'unsigned int *') [-Wformat] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~~ ^~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/cpu_feature.c:111:59: warning: format specifies type 'char *' but the argument has type 'u_int *' (aka 'unsigned int *') [-Wformat] snprintf(vendor, sizeof(vendor), "%.4s%.4s%.4s", &b, &d, &c); ~~~~ ^~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 3 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o plugins/plugin_loader.lo plugins/plugin_loader.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c plugins/plugin_loader.c -fPIC -DPIC -o plugins/.libs/plugin_loader.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils.lo utils/utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils.c -fPIC -DPIC -o utils/.libs/utils.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o selectors/traffic_selector.lo selectors/traffic_selector.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c selectors/traffic_selector.c -fPIC -DPIC -o selectors/.libs/traffic_selector.o selectors/traffic_selector.c:400:8: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] from = this->from; ^ ~~~~~~~~~~ selectors/traffic_selector.c:404:8: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] from = other->from; ^ ~~~~~~~~~~~ selectors/traffic_selector.c:409:6: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] to = other->to; ^ ~~~~~~~~~ selectors/traffic_selector.c:413:6: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] to = this->to; ^ ~~~~~~~~ selectors/traffic_selector.c:439:22: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(this->from, TS_IP_LEN(this)); ^~~~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ selectors/traffic_selector.c:445:22: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(this->to, TS_IP_LEN(this)); ^~~~~~~~ ./utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 6 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_parser.lo settings/settings_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_parser.c -fPIC -DPIC -o settings/.libs/settings_parser.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/debug.lo utils/debug.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/debug.c -fPIC -DPIC -o utils/.libs/debug.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings.lo settings/settings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings.c -fPIC -DPIC -o settings/.libs/settings.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/enum.lo utils/enum.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/enum.c -fPIC -DPIC -o utils/.libs/enum.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/lexparser.lo utils/lexparser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/lexparser.c -fPIC -DPIC -o utils/.libs/lexparser.o utils/lexparser.c:34:56: warning: passing 'u_char *const' (aka 'unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] return ch->len == strlen(pattern) && strncmp(pattern, ch->ptr, ch->len) == 0; ^~~~~~~ /usr/include/string.h:139:51: note: passing argument to parameter '__s2' here extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/optionsfrom.lo utils/optionsfrom.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/optionsfrom.c -fPIC -DPIC -o utils/.libs/optionsfrom.o utils/optionsfrom.c:103:10: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] src.ptr = this->buffers[this->nuses] = malloc(src.len + 1); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ utils/optionsfrom.c:172:18: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] newargv[next] = token.ptr; ^ ~~~~~~~~~ 2 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/capabilities.lo utils/capabilities.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/capabilities.c -fPIC -DPIC -o utils/.libs/capabilities.o utils/capabilities.c:209:45: warning: passing 'u_int *' (aka 'unsigned int *') to parameter of type 'const cap_value_t *' (aka 'const int *') converts between pointers to integer types with different sign [-Wpointer-sign] cap_set_flag(this->caps, CAP_EFFECTIVE, 1, &cap, CAP_SET); ^~~~ /usr/include/sys/capability.h:77:72: note: passing argument to parameter here extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^ utils/capabilities.c:210:47: warning: passing 'u_int *' (aka 'unsigned int *') to parameter of type 'const cap_value_t *' (aka 'const int *') converts between pointers to integer types with different sign [-Wpointer-sign] cap_set_flag(this->caps, CAP_INHERITABLE, 1, &cap, CAP_SET); ^~~~ /usr/include/sys/capability.h:77:72: note: passing argument to parameter here extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^ utils/capabilities.c:211:45: warning: passing 'u_int *' (aka 'unsigned int *') to parameter of type 'const cap_value_t *' (aka 'const int *') converts between pointers to integer types with different sign [-Wpointer-sign] cap_set_flag(this->caps, CAP_PERMITTED, 1, &cap, CAP_SET); ^~~~ /usr/include/sys/capability.h:77:72: note: passing argument to parameter here extern int cap_set_flag(cap_t, cap_flag_t, int, const cap_value_t *, ^ 3 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/parser_helper.lo utils/parser_helper.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/parser_helper.c -fPIC -DPIC -o utils/.libs/parser_helper.o utils/parser_helper.c:195:9: warning: returning 'u_char *' (aka 'unsigned char *') from a function with result type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return data.ptr; ^~~~~~~~ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/backtrace.lo utils/backtrace.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/backtrace.c -fPIC -DPIC -o utils/.libs/backtrace.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings/settings_lexer.lo settings/settings_lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c settings/settings_lexer.c -fPIC -DPIC -o settings/.libs/settings_lexer.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/chunk.lo utils/chunk.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/chunk.c -fPIC -DPIC -o utils/.libs/chunk.o utils/chunk.c:316:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *out = chunk_create(buf, total); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:477:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:555:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:597:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len * 4 / 3); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:656:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, outlen); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ utils/chunk.c:719:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(buf, len * 8 / 5); ^~~ utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 6 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/test.lo utils/test.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test.c -fPIC -DPIC -o utils/.libs/test.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/atomics.lo utils/utils/atomics.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/atomics.c -fPIC -DPIC -o utils/utils/.libs/atomics.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/process.lo utils/process.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/process.c -fPIC -DPIC -o utils/.libs/process.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/strerror.lo utils/utils/strerror.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/strerror.c -fPIC -DPIC -o utils/utils/.libs/strerror.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/string.lo utils/utils/string.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/string.c -fPIC -DPIC -o utils/utils/.libs/string.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/tty.lo utils/utils/tty.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/tty.c -fPIC -DPIC -o utils/utils/.libs/tty.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/memory.lo utils/utils/memory.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/memory.c -fPIC -DPIC -o utils/utils/.libs/memory.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/path.lo utils/utils/path.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/path.c -fPIC -DPIC -o utils/utils/.libs/path.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/status.lo utils/utils/status.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/status.c -fPIC -DPIC -o utils/utils/.libs/status.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/identification.lo utils/identification.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/identification.c -fPIC -DPIC -o utils/.libs/identification.o utils/identification.c:65:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"ND", OID_NAME_DISTINGUISHER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:66:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] {"UID", OID_PILOT_USERID, ASN1_PRINTABLESTRING}, ^~~~~ utils/identification.c:67:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"DC", OID_PILOT_DOMAIN_COMPONENT, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:68:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"CN", OID_COMMON_NAME, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:69:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"S", OID_SURNAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:70:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"SN", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:71:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] {"serialNumber", OID_SERIAL_NUMBER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~ utils/identification.c:72:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"C", OID_COUNTRY, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:73:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"L", OID_LOCALITY, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:74:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"ST", OID_STATE_OR_PROVINCE, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:75:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] {"STREET", OID_STREET_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~~~~~ utils/identification.c:76:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"O", OID_ORGANIZATION, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:77:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"OU", OID_ORGANIZATION_UNIT, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:78:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"T", OID_TITLE, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:79:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"D", OID_DESCRIPTION, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:80:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] {"postalAddress", OID_POSTAL_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~ utils/identification.c:81:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] {"postalCode", OID_POSTAL_CODE, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~ utils/identification.c:82:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"N", OID_NAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:83:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"G", OID_GIVEN_NAME, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:84:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"I", OID_INITIALS, ASN1_PRINTABLESTRING}, ^~~ utils/identification.c:85:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] {"dnQualifier", OID_DN_QUALIFIER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~ utils/identification.c:86:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] {"dmdName", OID_DMD_NAME, ASN1_PRINTABLESTRING}, ^~~~~~~~~ utils/identification.c:87:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] {"pseudonym", OID_PSEUDONYM, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~ utils/identification.c:88:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"ID", OID_UNIQUE_IDENTIFIER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:89:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"EN", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:90:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] {"employeeNumber", OID_EMPLOYEE_NUMBER, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~~ utils/identification.c:91:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] {"E", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~ utils/identification.c:92:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {"Email", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~~~~~ utils/identification.c:93:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] {"emailAddress", OID_EMAIL_ADDRESS, ASN1_IA5STRING}, ^~~~~~~~~~~~~~ utils/identification.c:94:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"UN", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^~~~ utils/identification.c:95:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] {"unstructuredName", OID_UNSTRUCTURED_NAME, ASN1_IA5STRING}, ^~~~~~~~~~~~~~~~~~ utils/identification.c:96:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] {"UA", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~ utils/identification.c:97:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] {"unstructuredAddress", OID_UNSTRUCTURED_ADDRESS, ASN1_PRINTABLESTRING}, ^~~~~~~~~~~~~~~~~~~~~ utils/identification.c:98:3: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {"TCGID", OID_TCGID, ASN1_PRINTABLESTRING} ^~~~~~~ utils/identification.c:335:36: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] written = snprintf(buf, len, "%#B=", &oid_data); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ utils/identification.c:431:14: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] oid.ptr = src; ^ ~~~ utils/identification.c:447:18: warning: passing 'const u_char *const' (aka 'const unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strlen(x501rdns[i].name) == oid.len && ^~~~~~~~~~~~~~~~ /usr/include/string.h:384:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ utils/identification.c:448:20: warning: passing 'const u_char *const' (aka 'const unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ^~~~~~~~~~~~~~~~ /usr/include/strings.h:120:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:448:38: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(x501rdns[i].name, oid.ptr, oid.len) == 0) ^~~~~~~ /usr/include/strings.h:120:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:472:15: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] name.ptr = src; ^ ~~~ utils/identification.c:686:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) ^~~~~~~~~~ /usr/include/strings.h:120:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:686:33: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp(t_data.ptr, o_data.ptr, t_data.len) != 0) ^~~~~~~~~~ /usr/include/strings.h:120:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:747:15: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ^~~~~~~~~~~~~~~~~ /usr/include/strings.h:120:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:747:34: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncasecmp(this->encoded.ptr, encoded.ptr, this->encoded.len) == 0) ^~~~~~~~~~~ /usr/include/strings.h:120:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:801:19: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp(this->encoded.ptr + this->encoded.len - len, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/strings.h:120:37: note: passing argument to parameter '__s1' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:802:7: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] encoded.ptr + 1, len) == 0) ^~~~~~~~~~~~~~~ /usr/include/strings.h:120:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ utils/identification.c:911:29: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] netbits = netmask_to_cidr(netmask, address_size); ^~~~~~~ utils/identification.c:844:34: note: passing argument to parameter 'netmask' here static int netmask_to_cidr(char *netmask, size_t address_size) ^ utils/identification.c:1028:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] netmask_to_cidr(this->encoded.ptr + address_size, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/identification.c:844:34: note: passing argument to parameter 'netmask' here static int netmask_to_cidr(char *netmask, size_t address_size) ^ utils/identification.c:1068:24: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] netmask_to_cidr(this->encoded.ptr + address_size, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ utils/identification.c:844:34: note: passing argument to parameter 'netmask' here static int netmask_to_cidr(char *netmask, size_t address_size) ^ utils/identification.c:1113:31: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] snprintf(buf, BUF_LEN, "%#B", &this->encoded); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ utils/identification.c:1299:6: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] str = strdup(string); ^ ~~~~~~~~~~~~~~ utils/identification.c:1300:15: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '/'); ^~~ /usr/include/string.h:225:34: note: passing argument to parameter '__s' here extern char *strchr (const char *__s, int __c) ^ utils/identification.c:1300:6: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '/'); ^ ~~~~~~~~~~~~~~~~ utils/identification.c:1309:16: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '-'); ^~~ /usr/include/string.h:225:34: note: passing argument to parameter '__s' here extern char *strchr (const char *__s, int __c) ^ utils/identification.c:1309:7: warning: assigning to 'uint8_t *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pos = strchr(str, '-'); ^ ~~~~~~~~~~~~~~~~ utils/identification.c:1317:46: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, str, address) != 1) ^~~ /usr/include/arpa/inet.h:58:56: note: passing argument to parameter '__cp' here extern int inet_pton (int __af, const char *__restrict __cp, ^ utils/identification.c:1325:15: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] bits = atoi(pos + 1); ^~~~~~~ /usr/include/stdlib.h:361:26: note: passing argument to parameter '__nptr' here __NTH (atoi (const char *__nptr)) ^ utils/identification.c:1361:47: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (inet_pton(is_ipv4 ? AF_INET : AF_INET6, pos + 1, to_address) != 1) ^~~~~~~ /usr/include/arpa/inet.h:58:56: note: passing argument to parameter '__cp' here extern int inet_pton (int __af, const char *__restrict __cp, ^ 58 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/align.lo utils/utils/align.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/align.c -fPIC -DPIC -o utils/utils/.libs/align.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/utils/time.lo utils/utils/time.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/utils/time.c -fPIC -DPIC -o utils/utils/.libs/time.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread_value.lo threading/thread_value.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread_value.c -fPIC -DPIC -o threading/.libs/thread_value.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/thread.lo threading/thread.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/thread.c -fPIC -DPIC -o threading/.libs/thread.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/spinlock.lo threading/spinlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/spinlock.c -fPIC -DPIC -o threading/.libs/spinlock.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/rwlock.lo threading/rwlock.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/rwlock.c -fPIC -DPIC -o threading/.libs/rwlock.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/mutex.lo threading/mutex.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/mutex.c -fPIC -DPIC -o threading/.libs/mutex.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o threading/semaphore.lo threading/semaphore.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c threading/semaphore.c -fPIC -DPIC -o threading/.libs/semaphore.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/printf_hook/printf_hook_glibc.lo utils/printf_hook/printf_hook_glibc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_LIB_DIR=\"/usr/lib/ipsec\" -DPLUGINDIR=\"/usr/lib/ipsec/plugins\" -DSTRONGSWAN_CONF=\"/etc/strongswan.conf\" -DUSE_SYSTEMD -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/printf_hook/printf_hook_glibc.c -fPIC -DPIC -o utils/printf_hook/.libs/printf_hook_glibc.o make[6]: Leaving directory '/<>/src/libstrongswan' make[6]: Entering directory '/<>/src/libstrongswan' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan.la -rpath /usr/lib/ipsec library.lo asn1/asn1.lo asn1/asn1_parser.lo asn1/oid.lo bio/bio_reader.lo bio/bio_writer.lo collections/blocking_queue.lo collections/enumerator.lo collections/hashtable.lo collections/array.lo collections/linked_list.lo crypto/crypters/crypter.lo crypto/hashers/hasher.lo crypto/hashers/hash_algorithm_set.lo crypto/proposal/proposal.lo crypto/proposal/proposal_keywords.lo crypto/proposal/proposal_keywords_static.lo crypto/prfs/prf.lo crypto/prfs/mac_prf.lo crypto/pkcs5.lo crypto/rngs/rng.lo crypto/prf_plus.lo crypto/signers/signer.lo crypto/signers/mac_signer.lo crypto/crypto_factory.lo crypto/crypto_tester.lo crypto/diffie_hellman.lo crypto/aead.lo crypto/transform.lo crypto/iv/iv_gen.lo crypto/iv/iv_gen_rand.lo crypto/iv/iv_gen_seq.lo crypto/iv/iv_gen_null.lo crypto/xofs/xof.lo crypto/xofs/xof_bitspender.lo credentials/credential_factory.lo credentials/builder.lo credentials/cred_encoding.lo credentials/keys/private_key.lo credentials/keys/public_key.lo credentials/keys/shared_key.lo credentials/keys/signature_params.lo credentials/certificates/certificate.lo credentials/certificates/crl.lo credentials/certificates/ocsp_response.lo credentials/certificates/x509.lo credentials/certificates/certificate_printer.lo credentials/containers/container.lo credentials/containers/pkcs12.lo credentials/credential_manager.lo credentials/sets/auth_cfg_wrapper.lo credentials/sets/ocsp_response_wrapper.lo credentials/sets/cert_cache.lo credentials/sets/mem_cred.lo credentials/sets/callback_cred.lo credentials/auth_cfg.lo database/database.lo database/database_factory.lo fetcher/fetcher.lo fetcher/fetcher_manager.lo eap/eap.lo ipsec/ipsec_types.lo networking/host.lo networking/host_resolver.lo networking/packet.lo networking/tun_device.lo networking/streams/stream_manager.lo networking/streams/stream.lo networking/streams/stream_service.lo networking/streams/stream_tcp.lo networking/streams/stream_service_tcp.lo pen/pen.lo plugins/plugin_loader.lo plugins/plugin_feature.lo processing/jobs/job.lo processing/jobs/callback_job.lo processing/processor.lo processing/scheduler.lo processing/watcher.lo resolver/resolver_manager.lo resolver/rr_set.lo selectors/traffic_selector.lo settings/settings.lo settings/settings_types.lo settings/settings_parser.lo settings/settings_lexer.lo utils/cpu_feature.lo utils/utils.lo utils/chunk.lo utils/debug.lo utils/enum.lo utils/identification.lo utils/lexparser.lo utils/optionsfrom.lo utils/capabilities.lo utils/backtrace.lo utils/parser_helper.lo utils/test.lo utils/process.lo utils/utils/strerror.lo utils/utils/atomics.lo utils/utils/string.lo utils/utils/memory.lo utils/utils/tty.lo utils/utils/path.lo utils/utils/status.lo utils/utils/time.lo utils/utils/align.lo threading/thread.lo threading/thread_value.lo threading/mutex.lo threading/rwlock.lo threading/spinlock.lo threading/semaphore.lo networking/streams/stream_unix.lo networking/streams/stream_service_unix.lo utils/printf_hook/printf_hook_glibc.lo networking/streams/stream_service_systemd.lo -ldl -lpthread -ldl -lcap -lsystemd libtool: link: gcc -shared -fPIC -DPIC .libs/library.o asn1/.libs/asn1.o asn1/.libs/asn1_parser.o asn1/.libs/oid.o bio/.libs/bio_reader.o bio/.libs/bio_writer.o collections/.libs/blocking_queue.o collections/.libs/enumerator.o collections/.libs/hashtable.o collections/.libs/array.o collections/.libs/linked_list.o crypto/crypters/.libs/crypter.o crypto/hashers/.libs/hasher.o crypto/hashers/.libs/hash_algorithm_set.o crypto/proposal/.libs/proposal.o crypto/proposal/.libs/proposal_keywords.o crypto/proposal/.libs/proposal_keywords_static.o crypto/prfs/.libs/prf.o crypto/prfs/.libs/mac_prf.o crypto/.libs/pkcs5.o crypto/rngs/.libs/rng.o crypto/.libs/prf_plus.o crypto/signers/.libs/signer.o crypto/signers/.libs/mac_signer.o crypto/.libs/crypto_factory.o crypto/.libs/crypto_tester.o crypto/.libs/diffie_hellman.o crypto/.libs/aead.o crypto/.libs/transform.o crypto/iv/.libs/iv_gen.o crypto/iv/.libs/iv_gen_rand.o crypto/iv/.libs/iv_gen_seq.o crypto/iv/.libs/iv_gen_null.o crypto/xofs/.libs/xof.o crypto/xofs/.libs/xof_bitspender.o credentials/.libs/credential_factory.o credentials/.libs/builder.o credentials/.libs/cred_encoding.o credentials/keys/.libs/private_key.o credentials/keys/.libs/public_key.o credentials/keys/.libs/shared_key.o credentials/keys/.libs/signature_params.o credentials/certificates/.libs/certificate.o credentials/certificates/.libs/crl.o credentials/certificates/.libs/ocsp_response.o credentials/certificates/.libs/x509.o credentials/certificates/.libs/certificate_printer.o credentials/containers/.libs/container.o credentials/containers/.libs/pkcs12.o credentials/.libs/credential_manager.o credentials/sets/.libs/auth_cfg_wrapper.o credentials/sets/.libs/ocsp_response_wrapper.o credentials/sets/.libs/cert_cache.o credentials/sets/.libs/mem_cred.o credentials/sets/.libs/callback_cred.o credentials/.libs/auth_cfg.o database/.libs/database.o database/.libs/database_factory.o fetcher/.libs/fetcher.o fetcher/.libs/fetcher_manager.o eap/.libs/eap.o ipsec/.libs/ipsec_types.o networking/.libs/host.o networking/.libs/host_resolver.o networking/.libs/packet.o networking/.libs/tun_device.o networking/streams/.libs/stream_manager.o networking/streams/.libs/stream.o networking/streams/.libs/stream_service.o networking/streams/.libs/stream_tcp.o networking/streams/.libs/stream_service_tcp.o pen/.libs/pen.o plugins/.libs/plugin_loader.o plugins/.libs/plugin_feature.o processing/jobs/.libs/job.o processing/jobs/.libs/callback_job.o processing/.libs/processor.o processing/.libs/scheduler.o processing/.libs/watcher.o resolver/.libs/resolver_manager.o resolver/.libs/rr_set.o selectors/.libs/traffic_selector.o settings/.libs/settings.o settings/.libs/settings_types.o settings/.libs/settings_parser.o settings/.libs/settings_lexer.o utils/.libs/cpu_feature.o utils/.libs/utils.o utils/.libs/chunk.o utils/.libs/debug.o utils/.libs/enum.o utils/.libs/identification.o utils/.libs/lexparser.o utils/.libs/optionsfrom.o utils/.libs/capabilities.o utils/.libs/backtrace.o utils/.libs/parser_helper.o utils/.libs/test.o utils/.libs/process.o utils/utils/.libs/strerror.o utils/utils/.libs/atomics.o utils/utils/.libs/string.o utils/utils/.libs/memory.o utils/utils/.libs/tty.o utils/utils/.libs/path.o utils/utils/.libs/status.o utils/utils/.libs/time.o utils/utils/.libs/align.o threading/.libs/thread.o threading/.libs/thread_value.o threading/.libs/mutex.o threading/.libs/rwlock.o threading/.libs/spinlock.o threading/.libs/semaphore.o networking/streams/.libs/stream_unix.o networking/streams/.libs/stream_service_unix.o utils/printf_hook/.libs/printf_hook_glibc.o networking/streams/.libs/stream_service_systemd.o -L/usr/lib -lpthread -ldl -lcap -lsystemd -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan.so.0 -o .libs/libstrongswan.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libstrongswan.so.0" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so.0") libtool: link: (cd ".libs" && rm -f "libstrongswan.so" && ln -s "libstrongswan.so.0.0.0" "libstrongswan.so") libtool: link: ( cd ".libs" && rm -f "libstrongswan.la" && ln -s "../libstrongswan.la" "libstrongswan.la" ) make[6]: Leaving directory '/<>/src/libstrongswan' Making all in plugins/af_alg make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_hasher.lo af_alg_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_hasher.c -fPIC -DPIC -o .libs/af_alg_hasher.o af_alg_hasher.c:112:43: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->hash(this->ops, chunk, hash, this->size); ^~~~ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_prf.lo af_alg_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_prf.c -fPIC -DPIC -o .libs/af_alg_prf.o af_alg_prf.c:111:42: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->hash(this->ops, seed, buffer, this->block_size); ^~~~~~ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_plugin.lo af_alg_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_plugin.c -fPIC -DPIC -o .libs/af_alg_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_signer.lo af_alg_signer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_signer.c -fPIC -DPIC -o .libs/af_alg_signer.o af_alg_signer.c:114:42: warning: passing 'uint8_t *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->hash(this->ops, data, buffer, this->block_size); ^~~~~~ af_alg_signer.c:137:33: warning: passing 'char [this->block_size]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!get_signature(this, data, sig)) ^~~ af_alg_signer.c:112:56: note: passing argument to parameter 'buffer' here private_af_alg_signer_t *this, chunk_t data, uint8_t *buffer) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_crypter.lo af_alg_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_crypter.c -fPIC -DPIC -o .libs/af_alg_crypter.o af_alg_crypter.c:140:64: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_DECRYPT, iv, data, dst->ptr); ^~~~~~~~ af_alg_crypter.c:142:63: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_DECRYPT, iv, data, data.ptr); ^~~~~~~~ af_alg_crypter.c:151:64: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_ENCRYPT, iv, data, dst->ptr); ^~~~~~~~ af_alg_crypter.c:153:63: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return this->ops->crypt(this->ops, ALG_OP_ENCRYPT, iv, data, data.ptr); ^~~~~~~~ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o af_alg_ops.lo af_alg_ops.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c af_alg_ops.c -fPIC -DPIC -o .libs/af_alg_ops.o af_alg_ops.c:220:10: warning: passing '__u8 [14]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncpy(sa.salg_type, type, sizeof(sa.salg_type)); ^~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string_fortified.h:103:34: note: passing argument to parameter '__dest' here __NTH (strncpy (char *__restrict __dest, const char *__restrict __src, ^ af_alg_ops.c:221:10: warning: passing '__u8 [64]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] strncpy(sa.salg_name, alg, sizeof(sa.salg_name)); ^~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/string_fortified.h:103:34: note: passing argument to parameter '__dest' here __NTH (strncpy (char *__restrict __dest, const char *__restrict __src, ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' make[6]: Entering directory '/<>/src/libstrongswan/plugins/af_alg' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-af-alg.la -rpath /usr/lib/ipsec/plugins af_alg_plugin.lo af_alg_ops.lo af_alg_hasher.lo af_alg_signer.lo af_alg_prf.lo af_alg_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/af_alg_plugin.o .libs/af_alg_ops.o .libs/af_alg_hasher.o .libs/af_alg_signer.o .libs/af_alg_prf.o .libs/af_alg_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-af-alg.so -o .libs/libstrongswan-af-alg.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-af-alg.la" && ln -s "../libstrongswan-af-alg.la" "libstrongswan-af-alg.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/af_alg' Making all in plugins/aes make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_plugin.lo aes_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_plugin.c -fPIC -DPIC -o .libs/aes_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes_crypter.lo aes_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aes_crypter.c -fPIC -DPIC -o .libs/aes_crypter.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aes' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-aes.la -rpath /usr/lib/ipsec/plugins aes_plugin.lo aes_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aes_plugin.o .libs/aes_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aes.so -o .libs/libstrongswan-aes.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aes.la" && ln -s "../libstrongswan-aes.la" "libstrongswan-aes.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aes' Making all in plugins/rc2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_plugin.lo rc2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_plugin.c -fPIC -DPIC -o .libs/rc2_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rc2_crypter.lo rc2_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rc2_crypter.c -fPIC -DPIC -o .libs/rc2_crypter.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' make[6]: Entering directory '/<>/src/libstrongswan/plugins/rc2' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-rc2.la -rpath /usr/lib/ipsec/plugins rc2_plugin.lo rc2_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rc2_plugin.o .libs/rc2_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rc2.so -o .libs/libstrongswan-rc2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rc2.la" && ln -s "../libstrongswan-rc2.la" "libstrongswan-rc2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rc2' Making all in plugins/md5 make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_plugin.lo md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_plugin.c -fPIC -DPIC -o .libs/md5_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o md5_hasher.lo md5_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c md5_hasher.c -fPIC -DPIC -o .libs/md5_hasher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' make[6]: Entering directory '/<>/src/libstrongswan/plugins/md5' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-md5.la -rpath /usr/lib/ipsec/plugins md5_plugin.lo md5_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/md5_plugin.o .libs/md5_hasher.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-md5.so -o .libs/libstrongswan-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-md5.la" && ln -s "../libstrongswan-md5.la" "libstrongswan-md5.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/md5' Making all in plugins/sha1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_plugin.lo sha1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_plugin.c -fPIC -DPIC -o .libs/sha1_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_prf.lo sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_prf.c -fPIC -DPIC -o .libs/sha1_prf.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha1_hasher.lo sha1_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha1_hasher.c -fPIC -DPIC -o .libs/sha1_hasher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha1' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-sha1.la -rpath /usr/lib/ipsec/plugins sha1_plugin.lo sha1_hasher.lo sha1_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha1_plugin.o .libs/sha1_hasher.o .libs/sha1_prf.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha1.so -o .libs/libstrongswan-sha1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha1.la" && ln -s "../libstrongswan-sha1.la" "libstrongswan-sha1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha1' Making all in plugins/sha2 make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_plugin.lo sha2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_plugin.c -fPIC -DPIC -o .libs/sha2_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sha2_hasher.lo sha2_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sha2_hasher.c -fPIC -DPIC -o .libs/sha2_hasher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sha2' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-sha2.la -rpath /usr/lib/ipsec/plugins sha2_plugin.lo sha2_hasher.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sha2_plugin.o .libs/sha2_hasher.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sha2.so -o .libs/libstrongswan-sha2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sha2.la" && ln -s "../libstrongswan-sha2.la" "libstrongswan-sha2.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sha2' Making all in plugins/gmp make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_plugin.lo gmp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_plugin.c -fPIC -DPIC -o .libs/gmp_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_diffie_hellman.lo gmp_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_diffie_hellman.c -fPIC -DPIC -o .libs/gmp_diffie_hellman.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_public_key.lo gmp_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_public_key.c -fPIC -DPIC -o .libs/gmp_rsa_public_key.o gmp_rsa_public_key.c:121:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~ gmp_rsa_public_key.c:122:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~ gmp_rsa_public_key.c:123:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~ gmp_rsa_public_key.c:124:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gmp_rsa_private_key.lo gmp_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gmp_rsa_private_key.c -fPIC -DPIC -o .libs/gmp_rsa_private_key.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gmp' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-gmp.la -rpath /usr/lib/ipsec/plugins gmp_plugin.lo gmp_diffie_hellman.lo gmp_rsa_private_key.lo gmp_rsa_public_key.lo -lgmp libtool: link: gcc -shared -fPIC -DPIC .libs/gmp_plugin.o .libs/gmp_diffie_hellman.o .libs/gmp_rsa_private_key.o .libs/gmp_rsa_public_key.o -L/usr/lib -lgmp -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gmp.so -o .libs/libstrongswan-gmp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gmp.la" && ln -s "../libstrongswan-gmp.la" "libstrongswan-gmp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gmp' Making all in plugins/curve25519 make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_identity_hasher.lo curve25519_identity_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_identity_hasher.c -fPIC -DPIC -o .libs/curve25519_identity_hasher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv.lo curve25519_drv.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv.c -fPIC -DPIC -o .libs/curve25519_drv.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_plugin.lo curve25519_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_plugin.c -fPIC -DPIC -o .libs/curve25519_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_dh.lo curve25519_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_dh.c -fPIC -DPIC -o .libs/curve25519_dh.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_private_key.lo curve25519_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_private_key.c -fPIC -DPIC -o .libs/curve25519_private_key.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_public_key.lo curve25519_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_public_key.c -fPIC -DPIC -o .libs/curve25519_public_key.o curve25519_public_key.c:193:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ curve25519_public_key.c:194:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~ curve25519_public_key.c:195:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~ curve25519_public_key.c:196:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curve25519_drv_portable.lo curve25519_drv_portable.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curve25519_drv_portable.c -fPIC -DPIC -o .libs/curve25519_drv_portable.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ref10/ref10.lo ref10/ref10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ref10/ref10.c -fPIC -DPIC -o ref10/.libs/ref10.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curve25519' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-curve25519.la -rpath /usr/lib/ipsec/plugins curve25519_dh.lo curve25519_drv.lo curve25519_drv_portable.lo curve25519_identity_hasher.lo curve25519_plugin.lo curve25519_private_key.lo curve25519_public_key.lo ref10/ref10.lo libtool: link: gcc -shared -fPIC -DPIC .libs/curve25519_dh.o .libs/curve25519_drv.o .libs/curve25519_drv_portable.o .libs/curve25519_identity_hasher.o .libs/curve25519_plugin.o .libs/curve25519_private_key.o .libs/curve25519_public_key.o ref10/.libs/ref10.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-curve25519.so -o .libs/libstrongswan-curve25519.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curve25519.la" && ln -s "../libstrongswan-curve25519.la" "libstrongswan-curve25519.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curve25519' Making all in plugins/rdrand make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_plugin.lo rdrand_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_plugin.c -fPIC -DPIC -o .libs/rdrand_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o rdrand_rng.lo rdrand_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c rdrand_rng.c -fPIC -DPIC -o .libs/rdrand_rng.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' make[6]: Entering directory '/<>/src/libstrongswan/plugins/rdrand' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-rdrand.la -rpath /usr/lib/ipsec/plugins rdrand_plugin.lo rdrand_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/rdrand_plugin.o .libs/rdrand_rng.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-rdrand.so -o .libs/libstrongswan-rdrand.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-rdrand.la" && ln -s "../libstrongswan-rdrand.la" "libstrongswan-rdrand.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/rdrand' Making all in plugins/aesni make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_plugin.lo aesni_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_plugin.c -fPIC -DPIC -o .libs/aesni_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_xcbc.lo aesni_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_xcbc.c -fPIC -DPIC -o .libs/aesni_xcbc.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_key.lo aesni_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_key.c -fPIC -DPIC -o .libs/aesni_key.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cmac.lo aesni_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cmac.c -fPIC -DPIC -o .libs/aesni_cmac.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_cbc.lo aesni_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_cbc.c -fPIC -DPIC -o .libs/aesni_cbc.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ctr.lo aesni_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ctr.c -fPIC -DPIC -o .libs/aesni_ctr.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_ccm.lo aesni_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_ccm.c -fPIC -DPIC -o .libs/aesni_ccm.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aesni_gcm.lo aesni_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c aesni_gcm.c -fPIC -DPIC -o .libs/aesni_gcm.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' make[6]: Entering directory '/<>/src/libstrongswan/plugins/aesni' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -maes -mpclmul -mssse3 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-aesni.la -rpath /usr/lib/ipsec/plugins aesni_key.lo aesni_cbc.lo aesni_ctr.lo aesni_ccm.lo aesni_gcm.lo aesni_xcbc.lo aesni_cmac.lo aesni_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/aesni_key.o .libs/aesni_cbc.o .libs/aesni_ctr.o .libs/aesni_ccm.o .libs/aesni_gcm.o .libs/aesni_xcbc.o .libs/aesni_cmac.o .libs/aesni_plugin.o -L/usr/lib -maes -mpclmul -mssse3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-aesni.so -o .libs/libstrongswan-aesni.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-aesni.la" && ln -s "../libstrongswan-aesni.la" "libstrongswan-aesni.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/aesni' Making all in plugins/random make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_rng.lo random_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_rng.c -fPIC -DPIC -o .libs/random_rng.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o random_plugin.lo random_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c random_plugin.c -fPIC -DPIC -o .libs/random_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' make[6]: Entering directory '/<>/src/libstrongswan/plugins/random' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-random.la -rpath /usr/lib/ipsec/plugins random_plugin.lo random_rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/random_plugin.o .libs/random_rng.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-random.so -o .libs/libstrongswan-random.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-random.la" && ln -s "../libstrongswan-random.la" "libstrongswan-random.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/random' Making all in plugins/nonce make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_plugin.lo nonce_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_plugin.c -fPIC -DPIC -o .libs/nonce_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nonce_nonceg.lo nonce_nonceg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c nonce_nonceg.c -fPIC -DPIC -o .libs/nonce_nonceg.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' make[6]: Entering directory '/<>/src/libstrongswan/plugins/nonce' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-nonce.la -rpath /usr/lib/ipsec/plugins nonce_plugin.lo nonce_nonceg.lo libtool: link: gcc -shared -fPIC -DPIC .libs/nonce_plugin.o .libs/nonce_nonceg.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-nonce.so -o .libs/libstrongswan-nonce.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-nonce.la" && ln -s "../libstrongswan-nonce.la" "libstrongswan-nonce.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/nonce' Making all in plugins/hmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac_plugin.lo hmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac_plugin.c -fPIC -DPIC -o .libs/hmac_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hmac.lo hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c hmac.c -fPIC -DPIC -o .libs/hmac.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' make[6]: Entering directory '/<>/src/libstrongswan/plugins/hmac' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-hmac.la -rpath /usr/lib/ipsec/plugins hmac_plugin.lo hmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/hmac_plugin.o .libs/hmac.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-hmac.so -o .libs/libstrongswan-hmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-hmac.la" && ln -s "../libstrongswan-hmac.la" "libstrongswan-hmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/hmac' Making all in plugins/cmac make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac_plugin.lo cmac_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac_plugin.c -fPIC -DPIC -o .libs/cmac_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmac.lo cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c cmac.c -fPIC -DPIC -o .libs/cmac.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' make[6]: Entering directory '/<>/src/libstrongswan/plugins/cmac' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-cmac.la -rpath /usr/lib/ipsec/plugins cmac_plugin.lo cmac.lo libtool: link: gcc -shared -fPIC -DPIC .libs/cmac_plugin.o .libs/cmac.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-cmac.so -o .libs/libstrongswan-cmac.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-cmac.la" && ln -s "../libstrongswan-cmac.la" "libstrongswan-cmac.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/cmac' Making all in plugins/xcbc make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc_plugin.lo xcbc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc_plugin.c -fPIC -DPIC -o .libs/xcbc_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xcbc.lo xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xcbc.c -fPIC -DPIC -o .libs/xcbc.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' make[6]: Entering directory '/<>/src/libstrongswan/plugins/xcbc' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xcbc.la -rpath /usr/lib/ipsec/plugins xcbc_plugin.lo xcbc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xcbc_plugin.o .libs/xcbc.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xcbc.so -o .libs/libstrongswan-xcbc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xcbc.la" && ln -s "../libstrongswan-xcbc.la" "libstrongswan-xcbc.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/xcbc' Making all in plugins/x509 make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_plugin.lo x509_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_plugin.c -fPIC -DPIC -o .libs/x509_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_request.lo x509_ocsp_request.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_request.c -fPIC -DPIC -o .libs/x509_ocsp_request.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_pkcs10.lo x509_pkcs10.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_pkcs10.c -fPIC -DPIC -o .libs/x509_pkcs10.o x509_pkcs10.c:242:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~ x509_pkcs10.c:243:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~ x509_pkcs10.c:244:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "extnID", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~ x509_pkcs10.c:245:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 3 */ ^~~~~~~~~~ x509_pkcs10.c:246:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~ x509_pkcs10.c:247:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~ x509_pkcs10.c:248:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_pkcs10.c:345:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "certificationRequest", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:346:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certificationRequestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:347:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~ x509_pkcs10.c:348:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 3 */ ^~~~~~~~~ x509_pkcs10.c:349:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:350:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "attributes", ASN1_CONTEXT_C_0, ASN1_LOOP }, /* 5 */ ^~~~~~~~~~~~ x509_pkcs10.c:351:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 6 */ ^~~~~~~~~~~ x509_pkcs10.c:352:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 7 */ ^~~~~~ x509_pkcs10.c:353:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 8 */ ^~~~~~~~ x509_pkcs10.c:354:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 9 */ ^~~~~~~ x509_pkcs10.c:355:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ x509_pkcs10.c:356:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~ x509_pkcs10.c:357:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 12 */ ^~~~~~~~~~~~~~~~~~~~ x509_pkcs10.c:358:10: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 13 */ ^~~~~~~~~~~ x509_pkcs10.c:359:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 22 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ocsp_response.lo x509_ocsp_response.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ocsp_response.c -fPIC -DPIC -o .libs/x509_ocsp_response.o x509_ocsp_response.c:278:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "singleResponse", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:279:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certID", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~ x509_ocsp_response.c:280:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~ x509_ocsp_response.c:281:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerNameHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:282:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerKeyHash", ASN1_OCTET_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~ x509_ocsp_response.c:283:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:284:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certStatusGood", ASN1_CONTEXT_S_0, ASN1_OPT }, /* 6 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:285:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ x509_ocsp_response.c:286:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certStatusRevoked", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 8 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:287:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "revocationTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:288:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "revocationReason", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 10 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:289:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "crlReason", ASN1_ENUMERATED, ASN1_BODY }, /* 11 */ ^~~~~~~~~~~ x509_ocsp_response.c:290:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~ x509_ocsp_response.c:291:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~ x509_ocsp_response.c:292:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certStatusUnknown", ASN1_CONTEXT_S_2, ASN1_OPT }, /* 14 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:293:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_ocsp_response.c:294:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "thisUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 16 */ ^~~~~~~~~~~~ x509_ocsp_response.c:295:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "nextUpdateContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 17 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:296:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "nextUpdate", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 18 */ ^~~~~~~~~~~~ x509_ocsp_response.c:297:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^~~~~~~~~ x509_ocsp_response.c:298:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "singleExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 20 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:299:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "singleExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 21 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:300:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^~~~~~~~~~~ x509_ocsp_response.c:301:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 23 */ ^~~~~~~~ x509_ocsp_response.c:302:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_BODY | ^~~~~~~~~~ x509_ocsp_response.c:304:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 25 */ ^~~~~~~~~~~ x509_ocsp_response.c:305:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~~ x509_ocsp_response.c:306:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^~~~~~~~~ x509_ocsp_response.c:307:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:420:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "responses", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~ x509_ocsp_response.c:421:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "singleResponse", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:422:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_ocsp_response.c:423:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:467:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "BasicOCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:468:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "tbsResponseData", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~ x509_ocsp_response.c:469:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "versionContext", ASN1_CONTEXT_C_0, ASN1_NONE | ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:471:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~ x509_ocsp_response.c:472:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:473:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responderIdByName", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:474:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~~~ x509_ocsp_response.c:475:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responderIdContext", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 7 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:476:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responderIdByKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:477:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_ocsp_response.c:478:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "producedAt", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~ x509_ocsp_response.c:479:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responses", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ ^~~~~~~~~~~ x509_ocsp_response.c:480:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responseExtensionsContext", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:481:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responseExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:482:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 14 */ ^~~~~~~~~~~ x509_ocsp_response.c:483:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 15 */ ^~~~~~~~ x509_ocsp_response.c:484:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_BODY | ^~~~~~~~~~ x509_ocsp_response.c:486:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 17 */ ^~~~~~~~~~~ x509_ocsp_response.c:487:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 18 */ ^~~~~~~~~~ x509_ocsp_response.c:488:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 19 */ ^~~~~~~~~ x509_ocsp_response.c:489:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 20 */ ^~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:490:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signature", ASN1_BIT_STRING, ASN1_BODY }, /* 21 */ ^~~~~~~~~~~ x509_ocsp_response.c:491:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certsContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 22 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:492:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "certs", ASN1_SEQUENCE, ASN1_LOOP }, /* 23 */ ^~~~~~~ x509_ocsp_response.c:493:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "certificate", ASN1_SEQUENCE, ASN1_RAW }, /* 24 */ ^~~~~~~~~~~~~ x509_ocsp_response.c:494:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ x509_ocsp_response.c:495:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_ocsp_response.c:496:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ocsp_response.c:624:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "OCSPResponse", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:625:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "responseStatus", ASN1_ENUMERATED, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_ocsp_response.c:626:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "responseBytesContext", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_ocsp_response.c:627:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "responseBytes", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^~~~~~~~~~~~~~~ x509_ocsp_response.c:628:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "responseType", ASN1_OID, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~ x509_ocsp_response.c:629:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "response", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ ^~~~~~~~~~ x509_ocsp_response.c:630:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_ocsp_response.c:631:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 69 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_crl.lo x509_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_crl.c -fPIC -DPIC -o .libs/x509_crl.o x509_crl.c:166:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "certificateList", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:167:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "tbsCertList", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~ x509_crl.c:168:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_OPT | ^~~~~~~~~ x509_crl.c:170:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_crl.c:171:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~ x509_crl.c:172:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~ x509_crl.c:173:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "thisUpdate", ASN1_EOC, ASN1_RAW }, /* 6 */ ^~~~~~~~~~~~ x509_crl.c:174:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "nextUpdate", ASN1_EOC, ASN1_RAW }, /* 7 */ ^~~~~~~~~~~~ x509_crl.c:175:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "revokedCertificates", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:177:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "certList", ASN1_SEQUENCE, ASN1_NONE }, /* 9 */ ^~~~~~~~~~ x509_crl.c:178:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "userCertificate", ASN1_INTEGER, ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:179:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "revocationDate", ASN1_EOC, ASN1_RAW }, /* 11 */ ^~~~~~~~~~~~~~~~ x509_crl.c:180:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "crlEntryExtensions", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:182:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ ^~~~~~~~~~~ x509_crl.c:183:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "extnID", ASN1_OID, ASN1_BODY }, /* 14 */ ^~~~~~~~ x509_crl.c:184:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_crl.c:186:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 16 */ ^~~~~~~~~~~ x509_crl.c:187:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end opt or loop", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:188:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt or loop", ASN1_EOC, ASN1_END }, /* 18 */ ^~~~~~~~~~~~~~~~~ x509_crl.c:189:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 19 */ ^~~~~~~~~~~~~~~~~~~~~ x509_crl.c:190:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "crlExtensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 20 */ ^~~~~~~~~~~~~~~ x509_crl.c:191:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 21 */ ^~~~~~~~~~~ x509_crl.c:192:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 22 */ ^~~~~~~~ x509_crl.c:193:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_crl.c:195:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 24 */ ^~~~~~~~~~~ x509_crl.c:196:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ x509_crl.c:197:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_crl.c:198:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 27 */ ^~~~~~~~~~~~~~~~~~~~ x509_crl.c:199:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 28 */ ^~~~~~~~~~~~~~~~ x509_crl.c:200:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 30 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_ac.lo x509_ac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_ac.c -fPIC -DPIC -o .libs/x509_ac.o x509_ac.c:231:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "roleSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~ x509_ac.c:232:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "roleAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~ x509_ac.c:234:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_ac.c:235:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "roleName", ASN1_CONTEXT_C_1, ASN1_OBJ }, /* 3 */ ^~~~~~~~~~ x509_ac.c:236:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ac.c:267:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ietfAttrSyntax", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_ac.c:268:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "policyAuthority", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~~~ x509_ac.c:270:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_ac.c:271:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "values", ASN1_SEQUENCE, ASN1_LOOP }, /* 3 */ ^~~~~~~~ x509_ac.c:272:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "octets", ASN1_OCTET_STRING, ASN1_OPT | ^~~~~~~~ x509_ac.c:274:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~~~ x509_ac.c:275:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "oid", ASN1_OID, ASN1_OPT | ^~~~~ x509_ac.c:277:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_ac.c:278:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "string", ASN1_UTF8STRING, ASN1_OPT | ^~~~~~~~ x509_ac.c:280:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_ac.c:281:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ x509_ac.c:282:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_ac.c:335:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "AttributeCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:336:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "AttributeCertificateInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:337:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "version", ASN1_INTEGER, ASN1_DEF | ^~~~~~~~~ x509_ac.c:339:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "holder", ASN1_SEQUENCE, ASN1_NONE }, /* 3 */ ^~~~~~~~ x509_ac.c:340:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~~~~~~~~ x509_ac.c:341:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 5 */ ^~~~~~~~ x509_ac.c:342:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~ x509_ac.c:343:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^~~~~~~~~~~ x509_ac.c:345:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~ x509_ac.c:346:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~ x509_ac.c:347:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "entityName", ASN1_CONTEXT_C_1, ASN1_OPT | ^~~~~~~~~~~~ x509_ac.c:349:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~ x509_ac.c:350:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~~~ x509_ac.c:351:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:352:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:354:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_ac.c:355:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 16 */ ^~~~~~~~~~~~~~~~~ x509_ac.c:356:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~ x509_ac.c:357:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "v2Form", ASN1_CONTEXT_C_0, ASN1_NONE }, /* 18 */ ^~~~~~~~ x509_ac.c:358:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "issuerName", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~ x509_ac.c:360:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ ^~~~~~~~~ x509_ac.c:361:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "baseCertificateID", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 21 */ ^~~~~~~~~~~~~~~~~~~ x509_ac.c:362:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuerSerial", ASN1_SEQUENCE, ASN1_NONE }, /* 22 */ ^~~~~~~~~~~~~~ x509_ac.c:363:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 23 */ ^~~~~~~~ x509_ac.c:364:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "serial", ASN1_INTEGER, ASN1_BODY }, /* 24 */ ^~~~~~~~ x509_ac.c:365:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "issuerUID", ASN1_BIT_STRING, ASN1_OPT | ^~~~~~~~~~~ x509_ac.c:367:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 26 */ ^~~~~~~~~ x509_ac.c:368:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 27 */ ^~~~~~~~~ x509_ac.c:369:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "objectDigestInfo", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 28 */ ^~~~~~~~~~~~~~~~~~ x509_ac.c:370:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 29 */ ^~~~~~~~~~~~ x509_ac.c:371:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "digestedObjectType", ASN1_ENUMERATED, ASN1_BODY }, /* 30 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:372:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "otherObjectTypeID", ASN1_OID, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~ x509_ac.c:374:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end opt", ASN1_EOC, ASN1_END }, /* 32 */ ^~~~~~~~~ x509_ac.c:375:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 33 */ ^~~~~~~~~~~~~~~~~ x509_ac.c:376:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 34 */ ^~~~~~~~~ x509_ac.c:377:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 35 */ ^~~~~~~~~~~ x509_ac.c:378:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 36 */ ^~~~~~~~~~~~~~ x509_ac.c:379:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "attrCertValidityPeriod", ASN1_SEQUENCE, ASN1_NONE }, /* 37 */ ^~~~~~~~~~~~~~~~~~~~~~~~ x509_ac.c:380:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notBeforeTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 38 */ ^~~~~~~~~~~~~~~ x509_ac.c:381:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notAfterTime", ASN1_GENERALIZEDTIME, ASN1_BODY }, /* 39 */ ^~~~~~~~~~~~~~ x509_ac.c:382:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "attributes", ASN1_SEQUENCE, ASN1_LOOP }, /* 40 */ ^~~~~~~~~~~~ x509_ac.c:383:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 41 */ ^~~~~~~~~~~ x509_ac.c:384:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "type", ASN1_OID, ASN1_BODY }, /* 42 */ ^~~~~~ x509_ac.c:385:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "values", ASN1_SET, ASN1_LOOP }, /* 43 */ ^~~~~~~~ x509_ac.c:386:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "value", ASN1_EOC, ASN1_RAW }, /* 44 */ ^~~~~~~ x509_ac.c:387:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end loop", ASN1_EOC, ASN1_END }, /* 45 */ ^~~~~~~~~~ x509_ac.c:388:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 46 */ ^~~~~~~~~~ x509_ac.c:389:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 47 */ ^~~~~~~~~~~~ x509_ac.c:390:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 48 */ ^~~~~~~~~~~ x509_ac.c:391:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnID", ASN1_OID, ASN1_BODY }, /* 49 */ ^~~~~~~~ x509_ac.c:392:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "critical", ASN1_BOOLEAN, ASN1_DEF | ^~~~~~~~~~ x509_ac.c:394:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 51 */ ^~~~~~~~~~~ x509_ac.c:395:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 52 */ ^~~~~~~~~~ x509_ac.c:396:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 53 */ ^~~~~~~~~~~~~~~~~~~~ x509_ac.c:397:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 54 */ ^~~~~~~~~~~~~~~~ x509_ac.c:398:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 73 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o x509_cert.lo x509_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c x509_cert.c -fPIC -DPIC -o .libs/x509_cert.o x509_cert.c:233:24: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] len = asprintf(uri, "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ x509_cert.c:284:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "basicConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:285:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "CA", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 1 */ ^~~~ x509_cert.c:286:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "pathLenConstraint", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:287:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_cert.c:288:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:340:6: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] {0, "type-id", ASN1_OID, ASN1_BODY }, /* 0 */ ^~~~~~~~~ x509_cert.c:341:6: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] {0, "value", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 1 */ ^~~~~~~ x509_cert.c:342:6: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] {0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:407:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "otherName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_BODY }, /* 0 */ ^~~~~~~~~~~ x509_cert.c:408:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 1 */ ^~~~~~~~~~~~ x509_cert.c:409:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "rfc822Name", ASN1_CONTEXT_S_1, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~ x509_cert.c:410:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~~~~ x509_cert.c:411:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "dnsName", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 4 */ ^~~~~~~~~ x509_cert.c:412:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~~~ x509_cert.c:413:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "x400Address", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~~ x509_cert.c:414:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~~~~ x509_cert.c:415:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "directoryName", ASN1_CONTEXT_C_4, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~ x509_cert.c:416:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~~~~ x509_cert.c:417:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ediPartyName", ASN1_CONTEXT_C_5, ASN1_OPT|ASN1_BODY }, /* 10 */ ^~~~~~~~~~~~~~ x509_cert.c:418:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~~~ x509_cert.c:419:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "URI", ASN1_CONTEXT_S_6, ASN1_OPT|ASN1_BODY }, /* 12 */ ^~~~~ x509_cert.c:420:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~~~~ x509_cert.c:421:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ipAddress", ASN1_CONTEXT_S_7, ASN1_OPT|ASN1_BODY }, /* 14 */ ^~~~~~~~~~~ x509_cert.c:422:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~~~~ x509_cert.c:423:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "registeredID", ASN1_CONTEXT_S_8, ASN1_OPT|ASN1_BODY }, /* 16 */ ^~~~~~~~~~~~~~ x509_cert.c:424:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choice", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~~~ x509_cert.c:425:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:512:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "generalNames", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ x509_cert.c:513:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "generalName", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~ x509_cert.c:514:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_cert.c:515:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:559:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [23]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "authorityKeyIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:560:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyIdentifier", ASN1_CONTEXT_S_0, ASN1_OPT|ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~~ x509_cert.c:561:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~ x509_cert.c:562:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "authorityCertIssuer", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:563:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ x509_cert.c:564:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "authorityCertSerialNumber", ASN1_CONTEXT_S_2, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:565:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_cert.c:566:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:614:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "authorityInfoAccess", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:615:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "accessDescription", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:616:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "accessMethod", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~ x509_cert.c:617:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "accessLocation", ASN1_EOC, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~~~~~~ x509_cert.c:618:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ x509_cert.c:619:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:748:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "extendedKeyUsage", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:749:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "keyPurposeID", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~~ x509_cert.c:750:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ x509_cert.c:751:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:805:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "crlDistributionPoints", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:806:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "DistributionPoint", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:807:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "distributionPoint", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_CHOICE }, /* 2 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:808:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "fullName", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_OBJ }, /* 3 */ ^~~~~~~~~~ x509_cert.c:809:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 4 */ ^~~~~~~~~~~~ x509_cert.c:810:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "nameRelToCRLIssuer",ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:811:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 6 */ ^~~~~~~~~~~~ x509_cert.c:812:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt/choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 7 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:813:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "reasons", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~ x509_cert.c:814:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 9 */ ^~~~~~~~~ x509_cert.c:815:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "crlIssuer", ASN1_CONTEXT_C_2, ASN1_OPT|ASN1_OBJ }, /* 10 */ ^~~~~~~~~~~ x509_cert.c:816:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~ x509_cert.c:817:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 12 */ ^~~~~~~~~~ x509_cert.c:818:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:926:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "nameConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:927:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "permittedSubtrees", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_LOOP }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:928:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ x509_cert.c:929:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~~ x509_cert.c:930:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "excludedSubtrees", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_LOOP }, /* 4 */ ^~~~~~~~~~~~~~~~~~ x509_cert.c:931:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "generalSubtree", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~ x509_cert.c:932:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ x509_cert.c:933:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:989:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "certificatePolicies", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:990:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "policyInformation", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:991:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "policyId", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~ x509_cert.c:992:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "qualifiers", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 3 */ ^~~~~~~~~~~~ x509_cert.c:993:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "qualifierInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 4 */ ^~~~~~~~~~~~~~~ x509_cert.c:994:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "qualifierId", ASN1_OID, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~ x509_cert.c:995:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "qualifier", ASN1_EOC, ASN1_CHOICE }, /* 6 */ ^~~~~~~~~~~ x509_cert.c:996:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "cPSuri", ASN1_IA5STRING, ASN1_OPT|ASN1_BODY }, /* 7 */ ^~~~~~~~ x509_cert.c:997:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 8 */ ^~~~~~~~~~~~ x509_cert.c:998:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "userNotice", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~ x509_cert.c:999:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "explicitText", ASN1_EOC, ASN1_RAW }, /* 10 */ ^~~~~~~~~~~~~~ x509_cert.c:1000:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 11 */ ^~~~~~~~~~~~ x509_cert.c:1001:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 12 */ ^~~~~~~~~~~~~ x509_cert.c:1002:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt/loop", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~~~~~~ x509_cert.c:1003:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 14 */ ^~~~~~~~~~ x509_cert.c:1004:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1044:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] policy->cps_uri = strndup(object.ptr, object.len); ^~~~~~~~~~ /usr/include/string.h:174:35: note: passing argument to parameter '__string' here extern char *strndup (const char *__string, size_t __n) ^ x509_cert.c:1064:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "policyMappings", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1065:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "policyMapping", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~ x509_cert.c:1066:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerPolicy", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~ x509_cert.c:1067:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectPolicy", ASN1_OID, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~ x509_cert.c:1068:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ x509_cert.c:1069:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1124:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "policyConstraints", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1125:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "requireExplicitPolicy", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1126:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ x509_cert.c:1127:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ x509_cert.c:1128:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "inhibitPolicyMapping", ASN1_CONTEXT_C_1, ASN1_OPT|ASN1_NONE }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1129:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "SkipCerts", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~ x509_cert.c:1130:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ x509_cert.c:1131:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1174:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "ipAddrBlocks", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ x509_cert.c:1175:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "ipAddressFamily", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1176:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "addressFamily", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~ x509_cert.c:1177:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "ipAddressChoice", ASN1_EOC, ASN1_CHOICE }, /* 3 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1178:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "inherit", ASN1_NULL, ASN1_OPT }, /* 4 */ ^~~~~~~~~ x509_cert.c:1179:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 5 */ ^~~~~~~~~~~~ x509_cert.c:1180:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "addressesOrRanges", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 6 */ ^~~~~~~~~~~~~~~~~~~ x509_cert.c:1181:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "addressOrRange", ASN1_EOC, ASN1_CHOICE }, /* 7 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1182:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "addressPrefix", ASN1_BIT_STRING, ASN1_OPT|ASN1_BODY }, /* 8 */ ^~~~~~~~~~~~~~~ x509_cert.c:1183:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 9 */ ^~~~~~~~~~~~ x509_cert.c:1184:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "addressRange", ASN1_SEQUENCE, ASN1_OPT }, /* 10 */ ^~~~~~~~~~~~~~ x509_cert.c:1185:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "min", ASN1_BIT_STRING, ASN1_BODY }, /* 11 */ ^~~~~ x509_cert.c:1186:19: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 6, "max", ASN1_BIT_STRING, ASN1_BODY }, /* 12 */ ^~~~~ x509_cert.c:1187:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "end choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 13 */ ^~~~~~~~~~~~ x509_cert.c:1188:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 14 */ ^~~~~~~~~~~~~ x509_cert.c:1189:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end loop/choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 15 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1190:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 16 */ ^~~~~~~~~~~~~ x509_cert.c:1191:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 17 */ ^~~~~~~~~~ x509_cert.c:1192:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1325:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "x509", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~ x509_cert.c:1326:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "tbsCertificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1327:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "DEFAULT v1", ASN1_CONTEXT_C_0, ASN1_DEF }, /* 2 */ ^~~~~~~~~~~~ x509_cert.c:1328:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~ x509_cert.c:1329:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "serialNumber", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~ x509_cert.c:1330:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signature", ASN1_EOC, ASN1_RAW }, /* 5 */ ^~~~~~~~~~~ x509_cert.c:1331:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ ^~~~~~~~ x509_cert.c:1332:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "validity", ASN1_SEQUENCE, ASN1_NONE }, /* 7 */ ^~~~~~~~~~ x509_cert.c:1333:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notBefore", ASN1_EOC, ASN1_RAW }, /* 8 */ ^~~~~~~~~~~ x509_cert.c:1334:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "notAfter", ASN1_EOC, ASN1_RAW }, /* 9 */ ^~~~~~~~~~ x509_cert.c:1335:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subject", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ ^~~~~~~~~ x509_cert.c:1336:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_RAW }, /* 11 */ ^~~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1337:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "issuerUniqueID", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 12 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1338:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 13 */ ^~~~~~~~~ x509_cert.c:1339:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "subjectUniqueID", ASN1_CONTEXT_C_2, ASN1_OPT }, /* 14 */ ^~~~~~~~~~~~~~~~~ x509_cert.c:1340:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~ x509_cert.c:1341:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "optional extensions", ASN1_CONTEXT_C_3, ASN1_OPT }, /* 16 */ ^~~~~~~~~~~~~~~~~~~~~ x509_cert.c:1342:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "extensions", ASN1_SEQUENCE, ASN1_LOOP }, /* 17 */ ^~~~~~~~~~~~ x509_cert.c:1343:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "extension", ASN1_SEQUENCE, ASN1_NONE }, /* 18 */ ^~~~~~~~~~~ x509_cert.c:1344:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnID", ASN1_OID, ASN1_BODY }, /* 19 */ ^~~~~~~~ x509_cert.c:1345:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "critical", ASN1_BOOLEAN, ASN1_DEF|ASN1_BODY }, /* 20 */ ^~~~~~~~~~ x509_cert.c:1346:17: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 5, "extnValue", ASN1_OCTET_STRING, ASN1_BODY }, /* 21 */ ^~~~~~~~~~~ x509_cert.c:1347:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end loop", ASN1_EOC, ASN1_END }, /* 22 */ ^~~~~~~~~~ x509_cert.c:1348:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 23 */ ^~~~~~~~~ x509_cert.c:1349:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureAlgorithm", ASN1_EOC, ASN1_RAW }, /* 24 */ ^~~~~~~~~~~~~~~~~~~~ x509_cert.c:1350:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signatureValue", ASN1_BIT_STRING, ASN1_BODY }, /* 25 */ ^~~~~~~~~~~~~~~~ x509_cert.c:1351:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ x509_cert.c:1548:19: warning: passing 'const u_char *const' (aka 'const unsigned char *const') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] level, oid_names[extn_oid].name)) ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/asn1/asn1.h:181:22: note: passing argument to parameter 'name' here const char* name); ^ x509_cert.c:2095:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(cdp->uri, strlen(cdp->uri))))), ^~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2265:26: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(uri, strlen(uri)))); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2473:21: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(policy->cps_uri, ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ x509_cert.c:2482:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(policy->unotice_text, ^~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 154 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' make[6]: Entering directory '/<>/src/libstrongswan/plugins/x509' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-x509.la -rpath /usr/lib/ipsec/plugins x509_plugin.lo x509_cert.lo x509_crl.lo x509_ac.lo x509_pkcs10.lo x509_ocsp_request.lo x509_ocsp_response.lo libtool: link: gcc -shared -fPIC -DPIC .libs/x509_plugin.o .libs/x509_cert.o .libs/x509_crl.o .libs/x509_ac.o .libs/x509_pkcs10.o .libs/x509_ocsp_request.o .libs/x509_ocsp_response.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-x509.so -o .libs/libstrongswan-x509.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-x509.la" && ln -s "../libstrongswan-x509.la" "libstrongswan-x509.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/x509' Making all in plugins/revocation make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_plugin.lo revocation_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_plugin.c -fPIC -DPIC -o .libs/revocation_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o revocation_validator.lo revocation_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c revocation_validator.c -fPIC -DPIC -o .libs/revocation_validator.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' make[6]: Entering directory '/<>/src/libstrongswan/plugins/revocation' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-revocation.la -rpath /usr/lib/ipsec/plugins revocation_plugin.lo revocation_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/revocation_plugin.o .libs/revocation_validator.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-revocation.so -o .libs/libstrongswan-revocation.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-revocation.la" && ln -s "../libstrongswan-revocation.la" "libstrongswan-revocation.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/revocation' Making all in plugins/constraints make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_plugin.lo constraints_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_plugin.c -fPIC -DPIC -o .libs/constraints_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o constraints_validator.lo constraints_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c constraints_validator.c -fPIC -DPIC -o .libs/constraints_validator.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' make[6]: Entering directory '/<>/src/libstrongswan/plugins/constraints' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-constraints.la -rpath /usr/lib/ipsec/plugins constraints_plugin.lo constraints_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/constraints_plugin.o .libs/constraints_validator.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-constraints.so -o .libs/libstrongswan-constraints.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-constraints.la" && ln -s "../libstrongswan-constraints.la" "libstrongswan-constraints.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/constraints' Making all in plugins/pubkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_plugin.lo pubkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_plugin.c -fPIC -DPIC -o .libs/pubkey_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_cert.lo pubkey_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pubkey_cert.c -fPIC -DPIC -o .libs/pubkey_cert.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pubkey' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pubkey.la -rpath /usr/lib/ipsec/plugins pubkey_plugin.lo pubkey_cert.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pubkey_plugin.o .libs/pubkey_cert.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pubkey.so -o .libs/libstrongswan-pubkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pubkey.la" && ln -s "../libstrongswan-pubkey.la" "libstrongswan-pubkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pubkey' Making all in plugins/pkcs1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_plugin.lo pkcs1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_plugin.c -fPIC -DPIC -o .libs/pkcs1_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_encoder.lo pkcs1_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_encoder.c -fPIC -DPIC -o .libs/pkcs1_encoder.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs1_builder.lo pkcs1_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs1_builder.c -fPIC -DPIC -o .libs/pkcs1_builder.o pkcs1_builder.c:30:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "subjectPublicKeyInfo",ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs1_builder.c:31:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "algorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~ pkcs1_builder.c:32:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~~~ pkcs1_builder.c:33:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs1_builder.c:120:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "RSAPublicKey", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~ pkcs1_builder.c:121:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs1_builder.c:122:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:123:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs1_builder.c:169:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "RSAPrivateKey", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs1_builder.c:170:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs1_builder.c:171:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "modulus", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~~~~ pkcs1_builder.c:172:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "publicExponent", ASN1_INTEGER, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:173:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "privateExponent", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:174:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "prime1", ASN1_INTEGER, ASN1_BODY }, /* 5 */ ^~~~~~~~ pkcs1_builder.c:175:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "prime2", ASN1_INTEGER, ASN1_BODY }, /* 6 */ ^~~~~~~~ pkcs1_builder.c:176:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "exponent1", ASN1_INTEGER, ASN1_BODY }, /* 7 */ ^~~~~~~~~~~ pkcs1_builder.c:177:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "exponent2", ASN1_INTEGER, ASN1_BODY }, /* 8 */ ^~~~~~~~~~~ pkcs1_builder.c:178:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~ pkcs1_builder.c:179:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "otherPrimeInfos", ASN1_SEQUENCE, ASN1_OPT | ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:181:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "otherPrimeInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 11 */ ^~~~~~~~~~~~~~~~ pkcs1_builder.c:182:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "prime", ASN1_INTEGER, ASN1_BODY }, /* 12 */ ^~~~~~~ pkcs1_builder.c:183:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "exponent", ASN1_INTEGER, ASN1_BODY }, /* 13 */ ^~~~~~~~~~ pkcs1_builder.c:184:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "coefficient", ASN1_INTEGER, ASN1_BODY }, /* 14 */ ^~~~~~~~~~~~~ pkcs1_builder.c:185:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 15 */ ^~~~~~~~~~~~~~~~~ pkcs1_builder.c:186:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 25 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs1' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs1.la -rpath /usr/lib/ipsec/plugins pkcs1_plugin.lo pkcs1_encoder.lo pkcs1_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs1_plugin.o .libs/pkcs1_encoder.o .libs/pkcs1_builder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs1.so -o .libs/libstrongswan-pkcs1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs1.la" && ln -s "../libstrongswan-pkcs1.la" "libstrongswan-pkcs1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs1' Making all in plugins/pkcs7 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_plugin.lo pkcs7_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_plugin.c -fPIC -DPIC -o .libs/pkcs7_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_data.lo pkcs7_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_data.c -fPIC -DPIC -o .libs/pkcs7_data.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_generic.lo pkcs7_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_generic.c -fPIC -DPIC -o .libs/pkcs7_generic.o pkcs7_generic.c:35:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "contentInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~ pkcs7_generic.c:36:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "contentType", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~ pkcs7_generic.c:37:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "content", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~ pkcs7_generic.c:39:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ pkcs7_generic.c:40:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 5 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_encrypted_data.lo pkcs7_encrypted_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_encrypted_data.c -fPIC -DPIC -o .libs/pkcs7_encrypted_data.o pkcs7_encrypted_data.c:74:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "encryptedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:75:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_encrypted_data.c:76:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:77:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~ pkcs7_encrypted_data.c:78:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:79:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~ pkcs7_encrypted_data.c:80:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 7 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_attributes.lo pkcs7_attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_attributes.c -fPIC -DPIC -o .libs/pkcs7_attributes.o pkcs7_attributes.c:208:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "attributes", ASN1_SET, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~ pkcs7_attributes.c:209:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "attribute", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~ pkcs7_attributes.c:210:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "type", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~ pkcs7_attributes.c:211:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "values", ASN1_SET, ASN1_LOOP }, /* 3 */ ^~~~~~~~ pkcs7_attributes.c:212:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "value", ASN1_EOC, ASN1_RAW }, /* 4 */ ^~~~~~~ pkcs7_attributes.c:213:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end loop", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~~ pkcs7_attributes.c:214:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ pkcs7_attributes.c:215:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_signed_data.lo pkcs7_signed_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_signed_data.c -fPIC -DPIC -o .libs/pkcs7_signed_data.o pkcs7_signed_data.c:115:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "signedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~ pkcs7_signed_data.c:116:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_signed_data.c:117:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digestAlgorithms", ASN1_SET, ASN1_LOOP }, /* 2 */ ^~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:118:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "algorithm", ASN1_EOC, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~ pkcs7_signed_data.c:119:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~~ pkcs7_signed_data.c:120:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "contentInfo", ASN1_EOC, ASN1_RAW }, /* 5 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:121:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certificates", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~ pkcs7_signed_data.c:123:12: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "certificate", ASN1_SEQUENCE, ASN1_OBJ }, /* 7 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:124:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:125:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "crls", ASN1_CONTEXT_C_1, ASN1_OPT | ^~~~~~ pkcs7_signed_data.c:127:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "crl", ASN1_SEQUENCE, ASN1_OBJ }, /* 10 */ ^~~~~ pkcs7_signed_data.c:128:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt or loop", ASN1_EOC, ASN1_END }, /* 11 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:129:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "signerInfos", ASN1_SET, ASN1_LOOP }, /* 12 */ ^~~~~~~~~~~~~ pkcs7_signed_data.c:130:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "signerInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 13 */ ^~~~~~~~~~~~ pkcs7_signed_data.c:131:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 14 */ ^~~~~~~~~ pkcs7_signed_data.c:132:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 15 */ ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:133:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 16 */ ^~~~~~~~ pkcs7_signed_data.c:134:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 17 */ ^~~~~~~~ pkcs7_signed_data.c:135:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 18 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:136:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "authenticatedAttributes", ASN1_CONTEXT_C_0, ASN1_OPT | ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:138:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 20 */ ^~~~~~~~~ pkcs7_signed_data.c:139:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "digestEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 21 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:140:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "encryptedDigest", ASN1_OCTET_STRING, ASN1_BODY }, /* 22 */ ^~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:141:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "unauthenticatedAttributes", ASN1_CONTEXT_C_1, ASN1_OPT }, /* 23 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_signed_data.c:142:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end opt", ASN1_EOC, ASN1_END }, /* 24 */ ^~~~~~~~~ pkcs7_signed_data.c:143:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 25 */ ^~~~~~~~~~ pkcs7_signed_data.c:144:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 27 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs7_enveloped_data.lo pkcs7_enveloped_data.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs7_enveloped_data.c -fPIC -DPIC -o .libs/pkcs7_enveloped_data.o pkcs7_enveloped_data.c:55:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "envelopedData", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:56:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs7_enveloped_data.c:57:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "recipientInfos", ASN1_SET, ASN1_LOOP }, /* 2 */ ^~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:58:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "recipientInfo", ASN1_SEQUENCE, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:59:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "version", ASN1_INTEGER, ASN1_BODY }, /* 4 */ ^~~~~~~~~ pkcs7_enveloped_data.c:60:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [22]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "issuerAndSerialNumber", ASN1_SEQUENCE, ASN1_BODY }, /* 5 */ ^~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:61:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "issuer", ASN1_SEQUENCE, ASN1_OBJ }, /* 6 */ ^~~~~~~~ pkcs7_enveloped_data.c:62:15: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 4, "serial", ASN1_INTEGER, ASN1_BODY }, /* 7 */ ^~~~~~~~ pkcs7_enveloped_data.c:63:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 8 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:64:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "encryptedKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 9 */ ^~~~~~~~~~~~~~ pkcs7_enveloped_data.c:65:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop", ASN1_EOC, ASN1_END }, /* 10 */ ^~~~~~~~~~ pkcs7_enveloped_data.c:66:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptedContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 11 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:67:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentType", ASN1_OID, ASN1_BODY }, /* 12 */ ^~~~~~~~~~~~~ pkcs7_enveloped_data.c:68:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "contentEncryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 13 */ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:69:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "encryptedContent", ASN1_CONTEXT_S_0, ASN1_BODY }, /* 14 */ ^~~~~~~~~~~~~~~~~~ pkcs7_enveloped_data.c:70:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 16 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs7' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs7.la -rpath /usr/lib/ipsec/plugins pkcs7_generic.lo pkcs7_signed_data.lo pkcs7_encrypted_data.lo pkcs7_enveloped_data.lo pkcs7_data.lo pkcs7_attributes.lo pkcs7_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs7_generic.o .libs/pkcs7_signed_data.o .libs/pkcs7_encrypted_data.o .libs/pkcs7_enveloped_data.o .libs/pkcs7_data.o .libs/pkcs7_attributes.o .libs/pkcs7_plugin.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs7.so -o .libs/libstrongswan-pkcs7.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs7.la" && ln -s "../libstrongswan-pkcs7.la" "libstrongswan-pkcs7.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs7' Making all in plugins/pkcs8 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_plugin.lo pkcs8_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_plugin.c -fPIC -DPIC -o .libs/pkcs8_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs8_builder.lo pkcs8_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs8_builder.c -fPIC -DPIC -o .libs/pkcs8_builder.o pkcs8_builder.c:29:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "privateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~ pkcs8_builder.c:30:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs8_builder.c:31:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "privateKeyAlgorithm", ASN1_EOC, ASN1_RAW }, /* 2 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:32:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "privateKey", ASN1_OCTET_STRING, ASN1_BODY }, /* 3 */ ^~~~~~~~~~~~ pkcs8_builder.c:33:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "attributes", ASN1_CONTEXT_C_0, ASN1_OPT }, /* 4 */ ^~~~~~~~~~~~ pkcs8_builder.c:34:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ pkcs8_builder.c:35:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs8_builder.c:159:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [24]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "encryptedPrivateKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:160:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptionAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs8_builder.c:161:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "encryptedData", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~~~~~ pkcs8_builder.c:162:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 11 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs8' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs8.la -rpath /usr/lib/ipsec/plugins pkcs8_plugin.lo pkcs8_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs8_plugin.o .libs/pkcs8_builder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs8.so -o .libs/libstrongswan-pkcs8.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs8.la" && ln -s "../libstrongswan-pkcs8.la" "libstrongswan-pkcs8.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs8' Making all in plugins/pkcs12 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_plugin.lo pkcs12_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_plugin.c -fPIC -DPIC -o .libs/pkcs12_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs12_decode.lo pkcs12_decode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs12_decode.c -fPIC -DPIC -o .libs/pkcs12_decode.o pkcs12_decode.c:109:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "CertBag", ASN1_SEQUENCE, ASN1_BODY }, /* 0 */ ^~~~~~~~~ pkcs12_decode.c:110:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certId", ASN1_OID, ASN1_BODY }, /* 1 */ ^~~~~~~~ pkcs12_decode.c:111:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "certValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ pkcs12_decode.c:112:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:175:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "SafeContents", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~ pkcs12_decode.c:176:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "SafeBag", ASN1_SEQUENCE, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs12_decode.c:177:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [6]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "bagId", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~ pkcs12_decode.c:178:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "bagValue", ASN1_CONTEXT_C_0, ASN1_BODY }, /* 3 */ ^~~~~~~~~~ pkcs12_decode.c:179:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "bagAttr", ASN1_SET, ASN1_OPT|ASN1_RAW }, /* 4 */ ^~~~~~~~~ pkcs12_decode.c:180:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 5 */ ^~~~~~~~~ pkcs12_decode.c:181:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~~ pkcs12_decode.c:182:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:255:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [18]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "AuthenticatedSafe", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~~~~~~~ pkcs12_decode.c:256:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "ContentInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 1 */ ^~~~~~~~~~~~~ pkcs12_decode.c:257:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ pkcs12_decode.c:258:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:374:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "digestInfo", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~ pkcs12_decode.c:375:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digestAlgorithm", ASN1_EOC, ASN1_RAW }, /* 1 */ ^~~~~~~~~~~~~~~~~ pkcs12_decode.c:376:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [7]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "digest", ASN1_OCTET_STRING, ASN1_BODY }, /* 2 */ ^~~~~~~~ pkcs12_decode.c:377:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ pkcs12_decode.c:427:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "PFX", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~ pkcs12_decode.c:428:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "version", ASN1_INTEGER, ASN1_BODY }, /* 1 */ ^~~~~~~~~ pkcs12_decode.c:429:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "authSafe", ASN1_SEQUENCE, ASN1_OBJ }, /* 2 */ ^~~~~~~~~~ pkcs12_decode.c:430:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "macData", ASN1_SEQUENCE, ASN1_OPT|ASN1_BODY }, /* 3 */ ^~~~~~~~~ pkcs12_decode.c:431:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "mac", ASN1_SEQUENCE, ASN1_RAW }, /* 4 */ ^~~~~ pkcs12_decode.c:432:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "macSalt", ASN1_OCTET_STRING, ASN1_BODY }, /* 5 */ ^~~~~~~~~ pkcs12_decode.c:433:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "iterations", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 6 */ ^~~~~~~~~~~~ pkcs12_decode.c:434:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 7 */ ^~~~~~~~~ pkcs12_decode.c:435:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 29 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs12' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs12.la -rpath /usr/lib/ipsec/plugins pkcs12_plugin.lo pkcs12_decode.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs12_plugin.o .libs/pkcs12_decode.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs12.so -o .libs/libstrongswan-pkcs12.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs12.la" && ln -s "../libstrongswan-pkcs12.la" "libstrongswan-pkcs12.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs12' Making all in plugins/pgp make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_plugin.lo pgp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_plugin.c -fPIC -DPIC -o .libs/pgp_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_encoder.lo pgp_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_encoder.c -fPIC -DPIC -o .libs/pgp_encoder.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_utils.lo pgp_utils.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_utils.c -fPIC -DPIC -o .libs/pgp_utils.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_builder.lo pgp_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_builder.c -fPIC -DPIC -o .libs/pgp_builder.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pgp_cert.lo pgp_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pgp_cert.c -fPIC -DPIC -o .libs/pgp_cert.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pgp' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pgp.la -rpath /usr/lib/ipsec/plugins pgp_plugin.lo pgp_utils.lo pgp_cert.lo pgp_encoder.lo pgp_builder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pgp_plugin.o .libs/pgp_utils.o .libs/pgp_cert.o .libs/pgp_encoder.o .libs/pgp_builder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pgp.so -o .libs/libstrongswan-pgp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pgp.la" && ln -s "../libstrongswan-pgp.la" "libstrongswan-pgp.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pgp' Making all in plugins/dnskey make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_plugin.lo dnskey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_plugin.c -fPIC -DPIC -o .libs/dnskey_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_encoder.lo dnskey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_encoder.c -fPIC -DPIC -o .libs/dnskey_encoder.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnskey_builder.lo dnskey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dnskey_builder.c -fPIC -DPIC -o .libs/dnskey_builder.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/dnskey' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-dnskey.la -rpath /usr/lib/ipsec/plugins dnskey_plugin.lo dnskey_builder.lo dnskey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dnskey_plugin.o .libs/dnskey_builder.o .libs/dnskey_encoder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dnskey.so -o .libs/libstrongswan-dnskey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dnskey.la" && ln -s "../libstrongswan-dnskey.la" "libstrongswan-dnskey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/dnskey' Making all in plugins/sshkey make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_plugin.lo sshkey_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_plugin.c -fPIC -DPIC -o .libs/sshkey_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_encoder.lo sshkey_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_encoder.c -fPIC -DPIC -o .libs/sshkey_encoder.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sshkey_builder.lo sshkey_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sshkey_builder.c -fPIC -DPIC -o .libs/sshkey_builder.o sshkey_builder.c:93:12: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strpfx(format.ptr, ECDSA_PREFIX)) ^~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' make[6]: Entering directory '/<>/src/libstrongswan/plugins/sshkey' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-sshkey.la -rpath /usr/lib/ipsec/plugins sshkey_plugin.lo sshkey_builder.lo sshkey_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/sshkey_plugin.o .libs/sshkey_builder.o .libs/sshkey_encoder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-sshkey.so -o .libs/libstrongswan-sshkey.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-sshkey.la" && ln -s "../libstrongswan-sshkey.la" "libstrongswan-sshkey.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/sshkey' Making all in plugins/pem make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_plugin.lo pem_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_plugin.c -fPIC -DPIC -o .libs/pem_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_encoder.lo pem_encoder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_encoder.c -fPIC -DPIC -o .libs/pem_encoder.o pem_encoder.c:145:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] written = snprintf(pos, len, "-----BEGIN %s-----\n", label); ^~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:69:29: note: expanded from macro 'snprintf' __builtin___snprintf_chk (str, len, __USE_FORTIFY_LEVEL - 1, __bos (str), \ ^~~ pem_encoder.c:157:42: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pem_line = chunk_to_base64(asn1_line, pos); ^~~ ../../../../src/libstrongswan/utils/chunk.h:177:46: note: passing argument to parameter 'buf' here chunk_t chunk_to_base64(chunk_t chunk, char *buf); ^ pem_encoder.c:168:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] written = snprintf(pos, len, "-----END %s-----", label); ^~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:69:29: note: expanded from macro 'snprintf' __builtin___snprintf_chk (str, len, __USE_FORTIFY_LEVEL - 1, __bos (str), \ ^~~ 3 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pem_builder.lo pem_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pem_builder.c -fPIC -DPIC -o .libs/pem_builder.o pem_builder.c:47:31: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (ch->len >= len && strneq(ch->ptr, pattern, len)) ^~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ pem_builder.c:295:33: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] iv = chunk_from_hex(value, iv_buf); ^~~~~~ ../../../../src/libstrongswan/utils/chunk.h:165:43: note: passing argument to parameter 'buf' here chunk_t chunk_from_hex(chunk_t hex, char *buf); ^ pem_builder.c:323:36: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_from_base64(data, dst.ptr); ^~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:188:49: note: passing argument to parameter 'buf' here chunk_t chunk_from_base64(chunk_t base64, char *buf); ^ 3 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pem' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pem.la -rpath /usr/lib/ipsec/plugins pem_plugin.lo pem_builder.lo pem_encoder.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pem_plugin.o .libs/pem_builder.o .libs/pem_encoder.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pem.so -o .libs/libstrongswan-pem.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pem.la" && ln -s "../libstrongswan-pem.la" "libstrongswan-pem.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pem' Making all in plugins/curl make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_fetcher.lo curl_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_fetcher.c -fPIC -DPIC -o .libs/curl_fetcher.o curl_fetcher.c:232:33: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%H", va_arg(args, host_t*)); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o curl_plugin.lo curl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c curl_plugin.c -fPIC -DPIC -o .libs/curl_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/curl' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-curl.la -rpath /usr/lib/ipsec/plugins curl_plugin.lo curl_fetcher.lo -lcurl libtool: link: gcc -shared -fPIC -DPIC .libs/curl_plugin.o .libs/curl_fetcher.o -L/usr/lib /usr/lib/x86_64-linux-gnu/libcurl.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -pthread -Wl,-soname -Wl,libstrongswan-curl.so -o .libs/libstrongswan-curl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-curl.la" && ln -s "../libstrongswan-curl.la" "libstrongswan-curl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/curl' Making all in plugins/ldap make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_plugin.lo ldap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_plugin.c -fPIC -DPIC -o .libs/ldap_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ldap_fetcher.lo ldap_fetcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ldap_fetcher.c -fPIC -DPIC -o .libs/ldap_fetcher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' make[6]: Entering directory '/<>/src/libstrongswan/plugins/ldap' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ldap.la -rpath /usr/lib/ipsec/plugins ldap_plugin.lo ldap_fetcher.lo -lldap -llber libtool: link: gcc -shared -fPIC -DPIC .libs/ldap_plugin.o .libs/ldap_fetcher.o -L/usr/lib -lldap -llber -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ldap.so -o .libs/libstrongswan-ldap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ldap.la" && ln -s "../libstrongswan-ldap.la" "libstrongswan-ldap.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ldap' Making all in plugins/openssl make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_sha1_prf.lo openssl_sha1_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_sha1_prf.c -fPIC -DPIC -o .libs/openssl_sha1_prf.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hasher.lo openssl_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hasher.c -fPIC -DPIC -o .libs/openssl_hasher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crypter.lo openssl_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crypter.c -fPIC -DPIC -o .libs/openssl_crypter.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_diffie_hellman.lo openssl_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_diffie_hellman.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_util.lo openssl_util.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_util.c -fPIC -DPIC -o .libs/openssl_util.o openssl_util.c:171:23: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations] return chunk_create(ASN1_STRING_data(asn1), ASN1_STRING_length(asn1)); ^ /usr/include/openssl/asn1.h:553:1: note: 'ASN1_STRING_data' has been explicitly marked deprecated here DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:124:34: note: expanded from macro 'DEPRECATEDIN_1_1_0' # define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:99:53: note: expanded from macro 'DECLARE_DEPRECATED' # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_plugin.lo openssl_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_plugin.c -fPIC -DPIC -o .libs/openssl_plugin.o openssl_plugin.c:261:41: warning: passing 'char [32]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng->get_bytes(rng, sizeof(buf), buf)) ^~~ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_public_key.lo openssl_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_public_key.c -fPIC -DPIC -o .libs/openssl_rsa_public_key.o openssl_rsa_public_key.c:144:57: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = RSA_public_decrypt(signature.len, signature.ptr, buf, this->rsa, ^~~ /usr/include/openssl/rsa.h:215:39: note: passing argument to parameter 'to' here unsigned char *to, RSA *rsa, int padding); ^ openssl_rsa_public_key.c:148:49: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] valid = chunk_equals_const(data, chunk_create(buf, len)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ openssl_rsa_public_key.c:324:49: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = RSA_public_encrypt(plain.len, plain.ptr, encrypted, ^~~~~~~~~ /usr/include/openssl/rsa.h:211:39: note: passing argument to parameter 'to' here unsigned char *to, RSA *rsa, int padding); ^ openssl_rsa_public_key.c:332:25: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *crypto = chunk_create(encrypted, len); ^~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rsa_private_key.lo openssl_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rsa_private_key.c -fPIC -DPIC -o .libs/openssl_rsa_private_key.o openssl_rsa_private_key.c:323:52: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = RSA_private_decrypt(crypto.len, crypto.ptr, decrypted, ^~~~~~~~~ /usr/include/openssl/rsa.h:217:40: note: passing argument to parameter 'to' here unsigned char *to, RSA *rsa, int padding); ^ openssl_rsa_private_key.c:331:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *plain = chunk_create(decrypted, len); ^~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_diffie_hellman.lo openssl_ec_diffie_hellman.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_diffie_hellman.c -fPIC -DPIC -o .libs/openssl_ec_diffie_hellman.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_public_key.lo openssl_ec_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_public_key.c -fPIC -DPIC -o .libs/openssl_ec_public_key.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_ec_private_key.lo openssl_ec_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_ec_private_key.c -fPIC -DPIC -o .libs/openssl_ec_private_key.o openssl_ec_private_key.c:138:53: warning: passing 'int *' to parameter of type 'unsigned int *' converts between pointers to integer types with different sign [-Wpointer-sign] built = ECDSA_sign(0, hash.ptr, hash.len, sig.ptr, &siglen, this->ec) == 1; ^~~~~~~ /usr/include/openssl/ec.h:1138:50: note: passing argument to parameter 'siglen' here unsigned char *sig, unsigned int *siglen, EC_KEY *eckey); ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_rng.lo openssl_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_rng.c -fPIC -DPIC -o .libs/openssl_rng.o openssl_rng.c:52:20: warning: passing 'char *' to parameter of type 'unsigned char *' converts between pointers to integer types with different sign [-Wpointer-sign] return RAND_bytes((char*)buffer, bytes) == 1; ^~~~~~~~~~~~~ /usr/include/openssl/rand.h:46:31: note: passing argument to parameter 'buf' here int RAND_bytes(unsigned char *buf, int num); ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_crl.lo openssl_crl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_crl.c -fPIC -DPIC -o .libs/openssl_crl.o openssl_crl.c:179:10: warning: passing 'const ASN1_INTEGER *' (aka 'const struct asn1_string_st *') to parameter of type 'ASN1_STRING *' (aka 'struct asn1_string_st *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] X509_REVOKED_get0_serialNumber(revoked)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./openssl_util.h:112:45: note: passing argument to parameter 'asn1' here chunk_t openssl_asn1_str2chunk(ASN1_STRING *asn1); ^ openssl_crl.c:184:10: warning: passing 'const ASN1_TIME *' (aka 'const struct asn1_string_st *') to parameter of type 'ASN1_TIME *' (aka 'struct asn1_string_st *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] X509_REVOKED_get0_revocationDate(revoked)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ./openssl_util.h:136:40: note: passing argument to parameter 'time' here time_t openssl_asn1_to_time(ASN1_TIME *time); ^ openssl_crl.c:196:17: warning: 'ASN1_STRING_data' is deprecated [-Wdeprecated-declarations] *reason = *ASN1_STRING_data(crlrsn); ^ /usr/include/openssl/asn1.h:553:1: note: 'ASN1_STRING_data' has been explicitly marked deprecated here DEPRECATEDIN_1_1_0(unsigned char *ASN1_STRING_data(ASN1_STRING *x)) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:124:34: note: expanded from macro 'DEPRECATEDIN_1_1_0' # define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:99:53: note: expanded from macro 'DECLARE_DEPRECATED' # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); ^ openssl_crl.c:329:37: warning: passing 'ASN1_BIT_STRING **' (aka 'struct asn1_string_st **') to parameter of type 'const ASN1_BIT_STRING **' (aka 'const struct asn1_string_st **') discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] X509_CRL_get0_signature(this->crl, &sig, NULL); ^~~~ /usr/include/openssl/x509.h:713:75: note: passing argument to parameter 'psig' here void X509_CRL_get0_signature(const X509_CRL *crl, const ASN1_BIT_STRING **psig, ^ openssl_crl.c:514:13: warning: assigning to 'struct stack_st_X509_EXTENSION *' from 'const struct stack_st_X509_EXTENSION *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] extensions = X509_CRL_get0_extensions(this->crl); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ openssl_crl.c:575:43: warning: passing 'X509_ALGOR **' (aka 'struct X509_algor_st **') to parameter of type 'const X509_ALGOR **' (aka 'const struct X509_algor_st **') discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] X509_CRL_get0_signature(this->crl, NULL, &alg); ^~~~ /usr/include/openssl/x509.h:714:49: note: passing argument to parameter 'palg' here const X509_ALGOR **palg); ^ openssl_crl.c:591:42: warning: 'X509_CRL_get_lastUpdate' is deprecated [-Wdeprecated-declarations] this->thisUpdate = openssl_asn1_to_time(X509_CRL_get_lastUpdate(this->crl)); ^ /usr/include/openssl/x509.h:708:1: note: 'X509_CRL_get_lastUpdate' has been explicitly marked deprecated here DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_lastUpdate(X509_CRL *crl)) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:124:34: note: expanded from macro 'DEPRECATEDIN_1_1_0' # define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:99:53: note: expanded from macro 'DECLARE_DEPRECATED' # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); ^ openssl_crl.c:592:42: warning: 'X509_CRL_get_nextUpdate' is deprecated [-Wdeprecated-declarations] this->nextUpdate = openssl_asn1_to_time(X509_CRL_get_nextUpdate(this->crl)); ^ /usr/include/openssl/x509.h:709:1: note: 'X509_CRL_get_nextUpdate' has been explicitly marked deprecated here DEPRECATEDIN_1_1_0(ASN1_TIME *X509_CRL_get_nextUpdate(X509_CRL *crl)) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:124:34: note: expanded from macro 'DEPRECATEDIN_1_1_0' # define DEPRECATEDIN_1_1_0(f) DECLARE_DEPRECATED(f) ^ /usr/include/x86_64-linux-gnu/openssl/opensslconf.h:99:53: note: expanded from macro 'DECLARE_DEPRECATED' # define DECLARE_DEPRECATED(f) f __attribute__ ((deprecated)); ^ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_hmac.lo openssl_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_hmac.c -fPIC -DPIC -o .libs/openssl_hmac.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs12.lo openssl_pkcs12.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs12.c -fPIC -DPIC -o .libs/openssl_pkcs12.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_pkcs7.lo openssl_pkcs7.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_pkcs7.c -fPIC -DPIC -o .libs/openssl_pkcs7.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_gcm.lo openssl_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_gcm.c -fPIC -DPIC -o .libs/openssl_gcm.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o openssl_x509.lo openssl_x509.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -DFIPS_MODE=0 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c openssl_x509.c -fPIC -DPIC -o .libs/openssl_x509.o openssl_x509.c:429:22: warning: passing 'ASN1_BIT_STRING **' (aka 'struct asn1_string_st **') to parameter of type 'const ASN1_BIT_STRING **' (aka 'const struct asn1_string_st **') discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] X509_get0_signature(&sig, NULL, this->x509); ^~~~ /usr/include/openssl/x509.h:552:50: note: passing argument to parameter 'psig' here void X509_get0_signature(const ASN1_BIT_STRING **psig, ^ openssl_x509.c:765:30: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] len = asprintf(&uri, "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ openssl_x509.c:838:29: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] len = asprintf(&uri, "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ openssl_x509.c:991:13: warning: assigning to 'struct stack_st_X509_EXTENSION *' from 'const struct stack_st_X509_EXTENSION *' discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] extensions = X509_get0_extensions(this->x509); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ openssl_x509.c:1126:28: warning: passing 'X509_ALGOR **' (aka 'struct X509_algor_st **') to parameter of type 'const X509_ALGOR **' (aka 'const struct X509_algor_st **') discards qualifiers in nested pointer types [-Wincompatible-pointer-types-discards-qualifiers] X509_get0_signature(NULL, &alg, this->x509); ^~~~ /usr/include/openssl/x509.h:553:45: note: passing argument to parameter 'palg' here const X509_ALGOR **palg, const X509 *x); ^ openssl_x509.c:1128:6: warning: assigning to 'X509_ALGOR *' (aka 'struct X509_algor_st *') from 'const X509_ALGOR *' (aka 'const struct X509_algor_st *') discards qualifiers [-Wincompatible-pointer-types-discards-qualifiers] alg = X509_get0_tbs_sigalg(this->x509); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 6 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' make[6]: Entering directory '/<>/src/libstrongswan/plugins/openssl' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-openssl.la -rpath /usr/lib/ipsec/plugins openssl_plugin.lo openssl_util.lo openssl_crypter.lo openssl_hasher.lo openssl_sha1_prf.lo openssl_diffie_hellman.lo openssl_rsa_private_key.lo openssl_rsa_public_key.lo openssl_ec_diffie_hellman.lo openssl_ec_private_key.lo openssl_ec_public_key.lo openssl_x509.lo openssl_crl.lo openssl_pkcs7.lo openssl_pkcs12.lo openssl_rng.lo openssl_hmac.lo openssl_gcm.lo -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/openssl_plugin.o .libs/openssl_util.o .libs/openssl_crypter.o .libs/openssl_hasher.o .libs/openssl_sha1_prf.o .libs/openssl_diffie_hellman.o .libs/openssl_rsa_private_key.o .libs/openssl_rsa_public_key.o .libs/openssl_ec_diffie_hellman.o .libs/openssl_ec_private_key.o .libs/openssl_ec_public_key.o .libs/openssl_x509.o .libs/openssl_crl.o .libs/openssl_pkcs7.o .libs/openssl_pkcs12.o .libs/openssl_rng.o .libs/openssl_hmac.o .libs/openssl_gcm.o -L/usr/lib -lcrypto -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-openssl.so -o .libs/libstrongswan-openssl.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-openssl.la" && ln -s "../libstrongswan-openssl.la" "libstrongswan-openssl.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/openssl' Making all in plugins/gcrypt make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rng.lo gcrypt_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rng.c -fPIC -DPIC -o .libs/gcrypt_rng.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_hasher.lo gcrypt_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_hasher.c -fPIC -DPIC -o .libs/gcrypt_hasher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_crypter.lo gcrypt_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_crypter.c -fPIC -DPIC -o .libs/gcrypt_crypter.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_plugin.lo gcrypt_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_plugin.c -fPIC -DPIC -o .libs/gcrypt_plugin.o gcrypt_plugin.c:49:1: warning: 'gcry_thread_cbs' is deprecated [-Wdeprecated-declarations] GCRY_THREAD_OPTION_PTHREAD_IMPL; ^ /usr/include/gcrypt.h:225:17: note: expanded from macro 'GCRY_THREAD_OPTION_PTHREAD_IMPL' static struct gcry_thread_cbs gcry_threads_pthread = { \ ^ /usr/include/gcrypt.h:218:3: note: 'gcry_thread_cbs' has been explicitly marked deprecated here } _GCRY_ATTR_INTERNAL; ^ /usr/include/gcrypt.h:130:29: note: expanded from macro '_GCRY_ATTR_INTERNAL' #define _GCRY_ATTR_INTERNAL _GCRY_GCC_ATTR_DEPRECATED ^ /usr/include/gcrypt.h:90:51: note: expanded from macro '_GCRY_GCC_ATTR_DEPRECATED' #define _GCRY_GCC_ATTR_DEPRECATED __attribute__ ((__deprecated__)) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_dh.lo gcrypt_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_dh.c -fPIC -DPIC -o .libs/gcrypt_dh.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_public_key.lo gcrypt_rsa_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_public_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_public_key.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcrypt_rsa_private_key.lo gcrypt_rsa_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcrypt_rsa_private_key.c -fPIC -DPIC -o .libs/gcrypt_rsa_private_key.o gcrypt_rsa_private_key.c:63:12: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] data.ptr = (char*)gcry_sexp_nth_data(token, 1, &data.len); ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1 warning generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcrypt' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-gcrypt.la -rpath /usr/lib/ipsec/plugins gcrypt_plugin.lo gcrypt_rsa_public_key.lo gcrypt_rsa_private_key.lo gcrypt_dh.lo gcrypt_rng.lo gcrypt_crypter.lo gcrypt_hasher.lo -lgcrypt -lgpg-error libtool: link: gcc -shared -fPIC -DPIC .libs/gcrypt_plugin.o .libs/gcrypt_rsa_public_key.o .libs/gcrypt_rsa_private_key.o .libs/gcrypt_dh.o .libs/gcrypt_rng.o .libs/gcrypt_crypter.o .libs/gcrypt_hasher.o -L/usr/lib -lgcrypt /usr/lib/x86_64-linux-gnu/libgpg-error.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcrypt.so -o .libs/libstrongswan-gcrypt.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcrypt.la" && ln -s "../libstrongswan-gcrypt.la" "libstrongswan-gcrypt.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcrypt' Making all in plugins/fips_prf make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf_plugin.lo fips_prf_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf_plugin.c -fPIC -DPIC -o .libs/fips_prf_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fips_prf.lo fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c fips_prf.c -fPIC -DPIC -o .libs/fips_prf.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' make[6]: Entering directory '/<>/src/libstrongswan/plugins/fips_prf' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-fips-prf.la -rpath /usr/lib/ipsec/plugins fips_prf_plugin.lo fips_prf.lo libtool: link: gcc -shared -fPIC -DPIC .libs/fips_prf_plugin.o .libs/fips_prf.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-fips-prf.so -o .libs/libstrongswan-fips-prf.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-fips-prf.la" && ln -s "../libstrongswan-fips-prf.la" "libstrongswan-fips-prf.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/fips_prf' Making all in plugins/agent make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_plugin.lo agent_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_plugin.c -fPIC -DPIC -o .libs/agent_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o agent_private_key.lo agent_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c agent_private_key.c -fPIC -DPIC -o .libs/agent_private_key.o agent_private_key.c:182:22: warning: passing 'char [2048]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] blob = chunk_create(buf, sizeof(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ agent_private_key.c:282:22: warning: passing 'char [2048]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] blob = chunk_create(buf, sizeof(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' make[6]: Entering directory '/<>/src/libstrongswan/plugins/agent' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-agent.la -rpath /usr/lib/ipsec/plugins agent_plugin.lo agent_private_key.lo libtool: link: gcc -shared -fPIC -DPIC .libs/agent_plugin.o .libs/agent_private_key.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-agent.so -o .libs/libstrongswan-agent.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-agent.la" && ln -s "../libstrongswan-agent.la" "libstrongswan-agent.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/agent' Making all in plugins/pkcs11 make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_rng.lo pkcs11_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_rng.c -fPIC -DPIC -o .libs/pkcs11_rng.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_hasher.lo pkcs11_hasher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_hasher.c -fPIC -DPIC -o .libs/pkcs11_hasher.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_plugin.lo pkcs11_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_plugin.c -fPIC -DPIC -o .libs/pkcs11_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_dh.lo pkcs11_dh.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_dh.c -fPIC -DPIC -o .libs/pkcs11_dh.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_library.lo pkcs11_library.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_library.c -fPIC -DPIC -o .libs/pkcs11_library.o pkcs11_library.c:1096:12: warning: passing 'unsigned char [32]' to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strnlen(info.manufacturerID, sizeof(info.manufacturerID))); ^~~~~~~~~~~~~~~~~~~ /usr/include/string.h:390:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ pkcs11_library.c:1095:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.manufacturerID, ^~~~~~~~~~~~~~~~~~~ pkcs11_library.c:955:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len) ^ pkcs11_library.c:1098:12: warning: passing 'unsigned char [32]' to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] strnlen(info.libraryDescription, sizeof(info.libraryDescription))); ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/string.h:390:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ pkcs11_library.c:1097:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.libraryDescription, ^~~~~~~~~~~~~~~~~~~~~~~ pkcs11_library.c:955:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len) ^ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_creds.lo pkcs11_creds.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_creds.c -fPIC -DPIC -o .libs/pkcs11_creds.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_public_key.lo pkcs11_public_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_public_key.c -fPIC -DPIC -o .libs/pkcs11_public_key.o pkcs11_public_key.c:124:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "subjectPublicKeyInfo", ASN1_SEQUENCE, ASN1_NONE }, /* 0 */ ^~~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:125:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "algorithmIdentifier", ASN1_SEQUENCE, ASN1_NONE }, /* 1 */ ^~~~~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:126:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [10]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "algorithm", ASN1_OID, ASN1_BODY }, /* 2 */ ^~~~~~~~~~~ pkcs11_public_key.c:127:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "namedCurve", ASN1_OID, ASN1_RAW }, /* 3 */ ^~~~~~~~~~~~ pkcs11_public_key.c:128:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "subjectPublicKey", ASN1_BIT_STRING, ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~~~~ pkcs11_public_key.c:129:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 6 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_private_key.lo pkcs11_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_private_key.c -fPIC -DPIC -o .libs/pkcs11_private_key.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pkcs11_manager.lo pkcs11_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pkcs11_manager.c -fPIC -DPIC -o .libs/pkcs11_manager.o pkcs11_manager.c:121:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.label, sizeof(info.label)); ^~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ pkcs11_manager.c:122:22: warning: passing 'unsigned char [32]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.manufacturerID, sizeof(info.manufacturerID)); ^~~~~~~~~~~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ pkcs11_manager.c:123:22: warning: passing 'unsigned char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.model, sizeof(info.model)); ^~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ pkcs11_manager.c:145:22: warning: passing 'unsigned char [64]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] pkcs11_library_trim(info.slotDescription, sizeof(info.slotDescription)); ^~~~~~~~~~~~~~~~~~~~ ./pkcs11_library.h:159:32: note: passing argument to parameter 'str' here void pkcs11_library_trim(char *str, int len); ^ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' make[6]: Entering directory '/<>/src/libstrongswan/plugins/pkcs11' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-pkcs11.la -rpath /usr/lib/ipsec/plugins pkcs11_plugin.lo pkcs11_library.lo pkcs11_creds.lo pkcs11_private_key.lo pkcs11_public_key.lo pkcs11_hasher.lo pkcs11_rng.lo pkcs11_dh.lo pkcs11_manager.lo libtool: link: gcc -shared -fPIC -DPIC .libs/pkcs11_plugin.o .libs/pkcs11_library.o .libs/pkcs11_creds.o .libs/pkcs11_private_key.o .libs/pkcs11_public_key.o .libs/pkcs11_hasher.o .libs/pkcs11_rng.o .libs/pkcs11_dh.o .libs/pkcs11_manager.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-pkcs11.so -o .libs/libstrongswan-pkcs11.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-pkcs11.la" && ln -s "../libstrongswan-pkcs11.la" "libstrongswan-pkcs11.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/pkcs11' Making all in plugins/ctr make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_plugin.lo ctr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_plugin.c -fPIC -DPIC -o .libs/ctr_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ctr_ipsec_crypter.lo ctr_ipsec_crypter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ctr_ipsec_crypter.c -fPIC -DPIC -o .libs/ctr_ipsec_crypter.o ctr_ipsec_crypter.c:58:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] state = chunk_create((char*)&this->state, bs); ^~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ctr_ipsec_crypter.c:66:59: warning: passing 'char [bs]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!this->crypter->encrypt(this->crypter, chunk_create(block, bs), ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ctr_ipsec_crypter.c:67:23: warning: passing 'char [is]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(iv, is), NULL)) ^~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ctr_ipsec_crypter.c:77:19: warning: passing 'char [bs]' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out.ptr, block, min(in.len, bs)); ^~~~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:43: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' make[6]: Entering directory '/<>/src/libstrongswan/plugins/ctr' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ctr.la -rpath /usr/lib/ipsec/plugins ctr_plugin.lo ctr_ipsec_crypter.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ctr_plugin.o .libs/ctr_ipsec_crypter.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ctr.so -o .libs/libstrongswan-ctr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ctr.la" && ln -s "../libstrongswan-ctr.la" "libstrongswan-ctr.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ctr' Making all in plugins/ccm make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_plugin.lo ccm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_plugin.c -fPIC -DPIC -o .libs/ccm_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ccm_aead.lo ccm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ccm_aead.c -fPIC -DPIC -o .libs/ccm_aead.o ccm_aead.c:160:19: warning: passing 'char [16]' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out.ptr, block, min(in.len, BLOCK_SIZE)); ^~~~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:43: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ ccm_aead.c:183:9: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(icv, ctr, this->icv_size); ^~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ ccm_aead.c:183:14: warning: passing 'char [16]' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(icv, ctr, this->icv_size); ^~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:43: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ ccm_aead.c:212:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] build_b0(this, plain, assoc, iv, chunk.ptr); ^~~~~~~~~ ccm_aead.c:104:25: note: passing argument to parameter 'out' here chunk_t iv, char *out) ^ ccm_aead.c:213:6: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] pos = chunk.ptr + BLOCK_SIZE; ^ ~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:269:45: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return create_icv(this, plain, assoc, iv, encrypted->ptr + plain.len) && ^~~~~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:191:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ ccm_aead.c:272:44: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] return create_icv(this, plain, assoc, iv, plain.ptr + plain.len) && ^~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:191:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ ccm_aead.c:290:9: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] encrypted.ptr + encrypted.len); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:254:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ ccm_aead.c:294:8: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] encrypted.ptr + encrypted.len); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ccm_aead.c:254:27: note: passing argument to parameter 'icv' here chunk_t iv, char *icv) ^ 9 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' make[6]: Entering directory '/<>/src/libstrongswan/plugins/ccm' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ccm.la -rpath /usr/lib/ipsec/plugins ccm_plugin.lo ccm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ccm_plugin.o .libs/ccm_aead.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ccm.so -o .libs/libstrongswan-ccm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ccm.la" && ln -s "../libstrongswan-ccm.la" "libstrongswan-ccm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/ccm' Making all in plugins/gcm make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_plugin.lo gcm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_plugin.c -fPIC -DPIC -o .libs/gcm_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o gcm_aead.lo gcm_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c gcm_aead.c -fPIC -DPIC -o .libs/gcm_aead.o gcm_aead.c:121:12: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(z, v, BLOCK_SIZE); ^ ../../../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ gcm_aead.c:121:15: warning: passing 'char [16]' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(z, v, BLOCK_SIZE); ^ ../../../../src/libstrongswan/utils/utils/memory.h:83:43: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ gcm_aead.c:148:10: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(y, x.ptr, BLOCK_SIZE); ^ ../../../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ gcm_aead.c:173:17: warning: passing 'char [16]' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(x.ptr, tmp, min(BLOCK_SIZE, x.len)); ^~~ ../../../../src/libstrongswan/utils/utils/memory.h:83:43: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ gcm_aead.c:200:60: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return this->crypter->encrypt(this->crypter, chunk_create(h, BLOCK_SIZE), ^ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ gcm_aead.c:238:6: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] pos = chunk.ptr; ^ ~~~~~~~~~ gcm_aead.c:288:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] create_j(this, iv.ptr, j); ^~~~~~ gcm_aead.c:183:54: note: passing argument to parameter 'iv' here static void create_j(private_gcm_aead_t *this, char *iv, char *j) ^ gcm_aead.c:296:9: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] j, encrypted->ptr + encrypted->len - this->icv_size); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcm_aead.c:226:24: note: passing argument to parameter 'icv' here char *j, char *icv) ^ gcm_aead.c:299:40: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] create_icv(this, assoc, plain, j, plain.ptr + plain.len); ^~~~~~~~~~~~~~~~~~~~~ gcm_aead.c:226:24: note: passing argument to parameter 'icv' here char *j, char *icv) ^ gcm_aead.c:313:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] create_j(this, iv.ptr, j); ^~~~~~ gcm_aead.c:183:54: note: passing argument to parameter 'iv' here static void create_j(private_gcm_aead_t *this, char *iv, char *j) ^ gcm_aead.c:316:45: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (!verify_icv(this, assoc, encrypted, j, encrypted.ptr + encrypted.len)) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcm_aead.c:274:24: note: passing argument to parameter 'icv' here char *j, char *icv) ^ 11 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' make[6]: Entering directory '/<>/src/libstrongswan/plugins/gcm' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-gcm.la -rpath /usr/lib/ipsec/plugins gcm_plugin.lo gcm_aead.lo libtool: link: gcc -shared -fPIC -DPIC .libs/gcm_plugin.o .libs/gcm_aead.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-gcm.so -o .libs/libstrongswan-gcm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-gcm.la" && ln -s "../libstrongswan-gcm.la" "libstrongswan-gcm.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/gcm' Making all in plugins/mgf1 make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_plugin.lo mgf1_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_plugin.c -fPIC -DPIC -o .libs/mgf1_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o mgf1_xof.lo mgf1_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c mgf1_xof.c -fPIC -DPIC -o .libs/mgf1_xof.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' make[6]: Entering directory '/<>/src/libstrongswan/plugins/mgf1' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-mgf1.la -rpath /usr/lib/ipsec/plugins mgf1_plugin.lo mgf1_xof.lo libtool: link: gcc -shared -fPIC -DPIC .libs/mgf1_plugin.o .libs/mgf1_xof.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-mgf1.so -o .libs/libstrongswan-mgf1.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-mgf1.la" && ln -s "../libstrongswan-mgf1.la" "libstrongswan-mgf1.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/mgf1' Making all in plugins/test_vectors make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/3des_cbc.lo test_vectors/3des_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/3des_cbc.c -fPIC -DPIC -o test_vectors/.libs/3des_cbc.o test_vectors/3des_cbc.c:23:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x62\x7f\x46\x0e\x08\x10\x4a\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x8e\x29\xf7\x5e\xa7\x7e\x54\x75", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:27:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x32\x6a\x49\x4c\xd3\x3f\xe7\x56", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:28:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xb2\x2b\x8d\x66\xde\x97\x06\x92" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:36:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x37\xae\x5e\xbf\x46\xdf\xf2\xdc" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x3d\x1d\xe3\xcc\x13\x2e\x3b\x65", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x84\x40\x1f\x78\xfe\x6c\x10\x87\x6d\x8e\xa2\x30\x94\xea\x53\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/3des_cbc.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x7b\x1f\x7c\x7e\x3b\x1c\x94\x8e\xbd\x04\xa7\x5f\xfb\xa7\xd2\xf5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cbc.lo test_vectors/aes_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cbc.c -fPIC -DPIC -o test_vectors/.libs/aes_cbc.o test_vectors/aes_cbc.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x06\xa9\x21\x40\x36\xb8\xa1\x5b\x51\x2e\x03\xd5\x34\x12\x00\x06", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:24:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x3d\xaf\xba\x42\x9d\x9e\xb4\x30\xb4\x22\xda\x80\x2c\x9f\xac\x41", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:25:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xe3\x53\x77\x9c\x10\x79\xae\xb8\x27\x08\x94\x2d\xbe\x77\x18\x1a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:34:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xc2\x86\x69\x6d\x88\x7c\x9a\xa0\x61\x1b\xbb\x3e\x20\x25\xa4\x5a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x56\x2e\x17\x99\x6d\x09\x3d\x28\xdd\xb3\xba\x69\x5a\x2e\x6f\x58", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:36:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:38:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xd2\x96\xcd\x94\xc2\xcc\xcf\x8a\x3a\x86\x30\x28\xb5\xe1\xdc\x0a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x56\xe4\x7a\x38\xc5\x59\x89\x74\xbc\x46\x90\x3d\xba\x29\x03\x49", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:48:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x8c\xe8\x2e\xef\xbe\xa0\xda\x3c\x44\x69\x9e\xd7\xdb\x51\xb7\xd9", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:49:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xc3\x0e\x32\xff\xed\xc0\x77\x4e\x6a\xff\x6a\xf0\x86\x9f\x71\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:64:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:66:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x76\x49\xab\xac\x81\x19\xb2\x46\xce\xe9\x8e\x9b\x12\xe9\x19\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x8e\x73\xb0\xf7\xda\x0e\x64\x52\xc8\x10\xf3\x2b\x80\x90\x79\xe5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:84:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:88:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x4f\x02\x1d\xb2\x43\xbc\x63\x3d\x71\x78\x18\x3a\x9f\xa0\x71\xe8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:99:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x60\x3d\xeb\x10\x15\xca\x71\xbe\x2b\x73\xae\xf0\x85\x7d\x77\x81" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:101:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:102:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cbc.c:106:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xf5\x8c\x4c\x04\xd6\xe5\xf1\xba\x77\x9e\xab\xfb\x5f\x7b\xfb\xd6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_xcbc.lo test_vectors/aes_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_xcbc.c -fPIC -DPIC -o test_vectors/.libs/aes_xcbc.o test_vectors/aes_xcbc.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/aes_xcbc.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c\x45\x73\xdf\xd5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:30:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "", ^~ test_vectors/aes_xcbc.c:32:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x75\xf0\x25\x1d\x52\x8a\xc0\x1c\x45\x73\xdf\xd5\x84\xd7\x9f\x29" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02", ^~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x5b\x37\x65\x80\xae\x2f\x19\xaf\xe7\x21\x9c\xee" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02", ^~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x5b\x37\x65\x80\xae\x2f\x19\xaf\xe7\x21\x9c\xee\xf1\x72\x75\x6f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:57:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:58:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:59:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7\x99\x98\xa4\x39" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:64:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:65:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:66:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xd2\xa2\x46\xfa\x34\x9b\x68\xa7\x99\x98\xa4\x39\x4f\xf7\xa2\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:74:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:75:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:77:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x47\xf5\x1b\x45\x64\x96\x62\x15\xb8\x98\x5c\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:85:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x47\xf5\x1b\x45\x64\x96\x62\x15\xb8\x98\x5c\x63\x05\x5e\xd3\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:94:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3\x68\x07\x73\x4b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:101:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:102:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:104:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xf5\x4f\x0e\xc8\xd2\xb9\xf3\xd3\x68\x07\x73\x4b\xd5\x28\x3f\xd4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:112:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:113:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:115:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x0f\xa0\x87\xaf\x7d\x86\x6e\x76\x53\x43\x4e\x60\x2f\xdd\xe8\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:125:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_xcbc.c:127:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x8c\xd3\xc9\x3a\xe5\x98\xa9\x80\x30\x06\xff\xb6\x7c\x40\xe9\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_cmac.lo test_vectors/aes_cmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_cmac.c -fPIC -DPIC -o test_vectors/.libs/aes_cmac.o test_vectors/aes_cmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "", ^~ test_vectors/aes_cmac.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xbb\x1d\x69\x29\xe9\x59\x37\x28\x7f\xa3\x7d\x12\x9b\x75\x67\x46" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:33:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:34:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44\xf7\x9b\xdd\x9d\xd0\x4a\x28\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:43:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:44:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30\x30\xca\x32\x61\x14\x97\xc8\x27" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:55:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:56:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:60:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92\xfc\x49\x74\x17\x79\x36\x3c\xfe" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:70:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:72:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x84\xa3\x48\xa4\xa4\x5d\x23\x5b\xab\xff\xfc\x0d\x2b\x4d\xa0\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:80:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:81:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x98\x0a\xe8\x7b\x5f\x4c\x9c\x52\x14\xf5\xb6\xa8\x45\x5e\x4c\x2d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:91:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:92:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:94:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x29\x0d\x9e\x11\x2e\xdb\x09\xee\x14\x1f\xcf\x64\xc0\xb7\x2f\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:102:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:103:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/aes_cmac.c:104:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xbb\x1d\x69\x29\xe9\x59\x37\x28\x7f\xa3\x7d\x12" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:113:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:114:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:115:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x07\x0a\x16\xb4\x6b\x4d\x41\x44\xf7\x9b\xdd\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:124:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:127:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xdf\xa6\x67\x47\xde\x9a\xe6\x30\x30\xca\x32\x61" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:135:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2b\x7e\x15\x16\x28\xae\xd2\xa6\xab\xf7\x15\x88\x09\xcf\x4f\x3c", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:136:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x6b\xc1\xbe\xe2\x2e\x40\x9f\x96\xe9\x3d\x7e\x11\x73\x93\x17\x2a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_cmac.c:140:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x51\xf0\xbe\xbf\x7e\x3b\x9d\x92\xfc\x49\x74\x17" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 33 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ctr.lo test_vectors/aes_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ctr.c -fPIC -DPIC -o test_vectors/.libs/aes_ctr.o test_vectors/aes_ctr.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc\x4b\xf7\xa5\x76\x55\x77\xf3\x9e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:26:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:27:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xe4\x09\x5d\x4f\xb7\xa7\xb3\x79\x2d\x61\x75\xa3\x26\x13\x11\xb8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7\x43\xd6\xce\x1f\x32\x53\x91\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:38:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:40:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x51\x04\xa1\x06\x16\x8a\x72\xd9\x79\x0d\x41\xee\x8e\xda\xd3\x88" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x76\x91\xbe\x03\x5e\x50\x20\xa8\xac\x6e\x61\x85\x29\xf9\xa0\xdc" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x27\x77\x7f\x3f\x4a\x17\x86\xf0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:55:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xc1\xcf\x48\xa8\x9f\x2f\xfd\xd9\xcf\x46\x52\xe9\xef\xdb\x72\xd7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:69:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x4b\x55\x38\x4f\xe2\x59\xc9\xc8\x4e\x79\x35\xa0\x03\xcb\xe9\x28", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:78:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c\x19\xe7\x34\x08\x19\xe0\xf6\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:82:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:84:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x45\x32\x43\xfc\x60\x9b\x23\x32\x7e\xdf\xaa\xfa\x71\x31\xcd\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x02\xbf\x39\x1e\xe8\xec\xb1\x59\xb9\x59\x61\x7b\x09\x65\x27\x9b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x5c\xbd\x60\x27\x8d\xcc\x09\x12", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:97:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:100:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x96\x89\x3f\xc5\x5e\x5c\x72\x2f\x54\x0b\x7d\xd1\xdd\xf7\xe7\x58" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:110:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f\x4c\x8a\x05\x42\xc8\x69\x6f\x6c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:113:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:114:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:115:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x14\x5a\xd0\x1d\xbf\x82\x4e\xc7\x56\x08\x63\xdc\x71\xe3\xe0\xc0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb\x07\x96\x36\x58\x79\xef\xf8\x86" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:126:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:127:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xf0\x5e\x23\x1b\x38\x94\x61\x2c\x49\xee\x00\x0b\x80\x4e\xb2\xa9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:138:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xff\x7a\x61\x7c\xe6\x91\x48\xe4\xf1\x72\x6e\x2f\x43\x58\x1d\xe2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:141:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x51\xa5\x1d\x70\xa1\xc1\x11\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:142:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ctr.c:145:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xeb\x6c\x52\x82\x1d\x0b\xbb\xf7\xce\x75\x94\x46\x2a\xca\x4f\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_ccm.lo test_vectors/aes_ccm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_ccm.c -fPIC -DPIC -o test_vectors/.libs/aes_ccm.o test_vectors/aes_ccm.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x83\xac\x54\x66\xc2\xeb\xe5\x05\x2e\x01\xd1\xfc\x5d\x82\x66\x2e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x30\x07\xa1\xe2\xa2\xc7\x55\x24", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x19\xc8\x81\xf6\xe9\x86\xff\x93\x0b\x78\x67\xe5\xbb\xb7\xfc\x6e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:31:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xab\x6f\xe1\x69\x1d\x19\x99\xa8\x92\xa0\xc4\x6f\x7e\xe2\x8b\xb1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x1e\x2c\x7e\x01\x41\x9a\xef\xc0\x0d\x58\x96\x6e\x5c\xa2\x4b\xd3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:41:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xd3\x01\x5a\xd8\x30\x60\x15\x56", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:42:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xda\xe6\x28\x9c\x45\x2d\xfd\x63\x5e\xda\x4c\xb6\xe6\xfc\xf9\xb7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:44:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x87\xa3\x36\xfd\x96\xb3\x93\x78\xa9\x28\x63\xba\x12\xa3\x14\x85" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:46:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x8a\x1e\x11\xf0\x02\x6b\xe2\x19\xfc\x70\xc4\x6d\x8e\xb7\x99\xab" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:54:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xf4\x6b\xc2\x75\x62\xfe\xb4\xe1\xa3\xf0\xff\xdd\x4e\x4b\x12\x75" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:56:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x26\xf2\x21\x8d\x50\x20\xda\xe2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:57:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x5b\x9e\x13\x67\x02\x5e\xef\xc1\x6c\xf9\xd7\x1e\x52\x8f\x7a\x47" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:59:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x36\xea\x7a\x70\x08\xdc\x6a\xbc\xad\x0c\x7a\x63\xf6\x61\xfd\x9b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x56\xdf\x5c\x8f\x26\x3f\x0e\x42\xef\x7a\xd3\xce\xfc\x84\x60\x62" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:67:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x86\x84\xb6\xcd\xef\x09\x2e\x94", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:68:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x02\x65\x78\x3c\xe9\x21\x30\x91\xb1\xb9\xda\x76\x9a\x78\x6d\x95" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:70:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x9f\xd2\x02\x4b\x52\x49\x31\x3c\x43\x69\x3a\x2d\x8e\x70\xad\x7e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:72:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\xdf\x7c\x3c\x5a\x29\xb9\x62\x5d\x51\xc2\x16\xd8\xbd\x06\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:80:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xe0\x8d\x99\x71\x60\xd7\x97\x1a\xbd\x01\x99\xd5\x8a\xdf\x71\x3a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xad\x8e\xc1\x53\x0a\xcf\x2d\xbe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:84:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x19\xb6\x1f\x57\xc4\xf3\xf0\x8b\x78\x2b\x94\x02\x29\x0f\x42\x27" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:86:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xe1\xd9\xd8\x13\xeb\x3a\x75\x3f\x9d\xbd\x5f\x66\xbe\xdc\xbb\x66" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:88:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x19\xb8\x61\x33\x45\x2b\x43\x96\x6f\x51\xd0\x20\x30\x7d\x9b\xc6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c\x45\x41\xb8\xbd\x5c\xa7\xc2\x32" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:99:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:100:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b\x13\x02\x01\x0c\x83\x4c\x96\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:102:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6\x83\x72\x07\x4f\xcf\xfa\x66\x89" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:104:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xb0\x88\x5a\x33\xaa\xe5\xc7\x1d\x85\x23\xc7\xc6\x2f\xf4\x1e\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:112:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xab\xd0\xe9\x33\x07\x26\xe5\x83\x8c\x76\x95\xd4\xb6\xdc\xf3\x46" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:115:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x07\xcb\xcc\x0e\xe6\x33\xbf\xf5", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:116:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xd4\xdb\x30\x1d\x03\xfe\xfd\x5f\x87\xd4\x8c\xb6\xb6\xf1\x7a\x5d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:118:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xf5\xc6\x7d\x48\xc1\xb7\xe6\x92\x97\x5a\xca\xc4\xa9\x6d\xf9\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:120:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x83\x6f\x40\x87\x72\xcf\xc1\x13\xef\xbb\x80\x21\x04\x6c\x58\x09" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:128:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [20]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xab\x2f\x8a\x74\xb7\x1c\xd2\xb1\xff\x80\x2e\x48\x7d\x82\xf8\xb9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:130:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x78\x35\x82\x81\x7f\x88\x94\x68", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:131:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x41\x3c\xb8\x87\x73\xcb\xf3\xf3", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:137:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x39\xbb\xa7\xbe\x59\x97\x9e\x73\xa2\xbc\x6b\x98\xd7\x75\x7f\xe3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:139:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:140:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:142:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x71\x99\xfa\xf4\x44\x12\x68\x9b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:148:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xa4\x4b\x54\x29\x0a\xb8\x6d\x01\x5b\x80\x2a\xcf\x25\xc4\xb7\x5c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:151:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:152:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x1f\xb8\x8f\xa3\xdd\x54\x00\xf2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:158:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:160:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:161:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:163:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:165:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:176:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:178:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:179:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:181:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:183:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:191:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:193:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:194:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:196:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:198:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:206:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x58\x5d\xa0\x96\x65\x1a\x04\xd7\x96\xe5\xc5\x68\xaa\x95\x35\xe0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:208:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xe9\xa9\xff\xe9\x57\xba\xfd\x9e", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:209:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x44\xa6\x2c\x05\xe9\xe1\x43\xb1\x58\x7c\xf2\x5c\x6d\x39\x0a\x64" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:211:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x85\x34\x66\x42\xc8\x92\x0f\x36\x58\xe0\x6b\x91\x3c\x98\x5c\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:213:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xfb\xe5\x5d\x34\xbe\xe5\xe8\xe7\x5a\xef\x2f\xbf\x1f\x7f\xd4\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:221:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [36]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c\x45\x41\xb8\xbd\x5c\xa7\xc2\x32" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:224:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:225:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b\x13\x02\x01\x0c\x83\x4c\x96\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:227:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6\x83\x72\x07\x4f\xcf\xfa\x66\x89" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:229:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x2b\x94\x71\x1a\xd3\x28\x21\xe5\xe2\xeb\x75\xe8\x09\x98\x9c\x0a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:237:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [28]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\xc8\x18\x3b\x8d\x99\xe0\x7c\x45\x41\xb8\xbd\x5c\xa7\xc2\x32" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:239:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x63\xb5\x3d\x9d\x43\xf6\x1e\x50", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:240:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x57\xf5\x6b\x8b\x57\x5c\x3d\x3b\x13\x02\x01\x0c\x83\x4c\x96\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:242:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3b\x6c\x29\x36\xb6\xef\x07\xa6\x83\x72\x07\x4f\xcf\xfa\x66\x89" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_ccm.c:244:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x48\x19\x60\xbb\x65\xa8\x00\xb8\x26\xf1\x7f\x16\x1f\x3c\xfc\x6d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 73 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/aes_gcm.lo test_vectors/aes_gcm.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/aes_gcm.c -fPIC -DPIC -o test_vectors/.libs/aes_gcm.o test_vectors/aes_gcm.c:31:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:33:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:34:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "", ^~ test_vectors/aes_gcm.c:35:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x58\xe2\xfc\xce\xfa\x7e\x30\x61\x36\x7f\x1d\x57\xa4\xe7\x45\x5a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:43:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:44:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x03\x88\xda\xce\x60\xb6\xa3\x92\xf3\x28\xc2\xb9\x71\xb2\xfe\x78" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:52:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:53:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:57:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [73]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:66:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:69:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:73:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:84:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:85:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:98:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:100:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:101:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [61]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:105:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:107:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:116:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:118:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:119:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "", ^~ test_vectors/aes_gcm.c:120:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xcd\x33\xb2\x8a\xc7\x73\xf7\x4b\xa0\x0e\xd1\xf3\x12\x57\x24\x35", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:125:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:127:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:128:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x98\xe7\x24\x7c\x07\xf0\xfe\x41\x1c\x26\x7e\x43\x84\xb0\xf6\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:135:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:137:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:138:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:142:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:151:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:153:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:154:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [61]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:158:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:160:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:169:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:172:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:173:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "", ^~ test_vectors/aes_gcm.c:174:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x53\x0f\x8a\xfb\xc7\x45\x36\xb9\xa9\x63\xb4\xf1\xc4\xcb\x73\x8b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:179:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:182:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:183:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:184:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xce\xa7\x40\x3d\x4d\x60\x6b\x6e\x07\x4e\xc5\xd3\xba\xf3\x9d\x18" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:190:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:193:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:194:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:198:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:207:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:210:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:211:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:213:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [61]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:217:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [77]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:230:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:232:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:233:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:238:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [79]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:247:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:249:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:250:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:255:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [83]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:265:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:268:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:269:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:274:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [79]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:283:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:286:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:287:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:292:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [83]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:306:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:308:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:309:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [70]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:314:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:319:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [87]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x42\x83\x1e\xc2\x21\x77\x74\x24\x4b\x72\x21\xb7\x84\xd0\xd4\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:329:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:331:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:332:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [70]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:337:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:342:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [87]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x39\x80\xca\x0b\x3c\x00\xe8\x41\xeb\x06\xfa\xc4\x87\x2a\x27\x57" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:352:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xfe\xff\xe9\x92\x86\x65\x73\x1c\x6d\x6a\x8f\x94\x67\x30\x83\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:355:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xfa\xce\xdb\xad\xde\xca\xf8\x88", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:356:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [70]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xfe\xed\xfa\xce\xde\xad\xbe\xef\xfe\xed\xfa\xce\xde\xad\xbe\xef" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:361:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [71]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xd9\x31\x32\x25\xf8\x84\x06\xe5\xa5\x59\x09\xc5\xaf\xf5\x26\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/aes_gcm.c:366:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [87]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x52\x2d\xc1\xf0\x99\x56\x7d\x07\xf4\x7f\x37\xa3\x2a\x84\x42\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 90 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors_plugin.lo test_vectors_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors_plugin.c -fPIC -DPIC -o .libs/test_vectors_plugin.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20_xof.lo test_vectors/chacha20_xof.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20_xof.c -fPIC -DPIC -o test_vectors/.libs/chacha20_xof.o test_vectors/chacha20_xof.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20_xof.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x10\xf1\xe7\xe4\xd1\x3b\x59\x15\x50\x0f\xdd\x1f\xa3\x20\x71\xc4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20_xof.c:38:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20_xof.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [115]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x22\x4f\x51\xf3\x40\x1b\xd9\xe1\x2f\xde\x27\x6f\xb8\x63\x1d\xed" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20_xof.c:57:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20_xof.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x9f\x07\xe7\xbe\x55\x51\x38\x7a\x98\xba\x97\x7c\x73\x2d\x08\x0d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20_xof.c:72:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20_xof.c:76:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x3a\xeb\x52\x24\xec\xf8\x49\x92\x9b\x9d\x82\x8d\xb1\xce\xd4\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/blowfish.lo test_vectors/blowfish.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/blowfish.c -fPIC -DPIC -o test_vectors/.libs/blowfish.o test_vectors/blowfish.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x23\x45\x67\x89\xAB\xCD\xEF\xF0\xE1\xD2\xC3\xB4\xA5\x96\x87", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xFE\xDC\xBA\x98\x76\x54\x32\x10", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:27:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "7654321 Now is the time for \0\0\0\0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:28:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x6B\x77\xB4\xD6\x30\x06\xDE\xE6\x05\xB1\x56\xE2\x74\x03\x97\x93" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x30\x31\x32\x33\x34\x35\x36" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x31\x32\x33\x34\x35\x36\x37\x38", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:41:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "The quick brown fox jumped over the lazy dog\0\0\0\0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/blowfish.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x27\x68\x55\xca\x6c\x0d\x60\xf7\xd9\x70\x82\x10\x44\x0c\x10\x72" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_ctr.lo test_vectors/camellia_ctr.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_ctr.c -fPIC -DPIC -o test_vectors/.libs/camellia_ctr.o test_vectors/camellia_ctr.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xae\x68\x52\xf8\x12\x10\x67\xcc\x4b\xf7\xa5\x76\x55\x77\xf3\x9e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:26:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:27:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xd0\x9d\xc2\x9a\x82\x14\x61\x9a\x20\x87\x7c\x76\xdb\x1f\x0b\x3f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7e\x24\x06\x78\x17\xfa\xe0\xd7\x43\xd6\xce\x1f\x32\x53\x91\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc0\x54\x3b\x59\xda\x48\xd9\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:38:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:40:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xdb\xf3\xc7\x8d\xc0\x83\x96\xd4\xda\x7c\x90\x77\x65\xbb\xcb\x44" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x76\x91\xbe\x03\x5e\x50\x20\xa8\xac\x6e\x61\x85\x29\xf9\xa0\xdc" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x27\x77\x7f\x3f\x4a\x17\x86\xf0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:55:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xb1\x9d\x1f\xcd\xcb\x75\xeb\x88\x2f\x84\x9c\xe2\x4d\x85\xcf\x73" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x16\xaf\x5b\x14\x5f\xc9\xf5\x79\xc1\x75\xf9\x3e\x3b\xfb\x0e\xed" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:68:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x36\x73\x3c\x14\x7d\x6d\x93\xcb", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:69:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x23\x79\x39\x9e\x8a\x8d\x2b\x2b\x16\x70\x2f\xc7\x8b\x9e\x96\x96", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:78:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x7c\x5c\xb2\x40\x1b\x3d\xc3\x3c\x19\xe7\x34\x08\x19\xe0\xf6\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x02\x0c\x6e\xad\xc2\xcb\x50\x0d", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:82:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:84:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x7d\xef\x34\xf7\xa5\xd0\xe4\x15\x67\x4b\x7f\xfc\xae\x67\xc7\x5d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x02\xbf\x39\x1e\xe8\xec\xb1\x59\xb9\x59\x61\x7b\x09\x65\x27\x9b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:96:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x5c\xbd\x60\x27\x8d\xcc\x09\x12", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:97:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:100:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x57\x10\xe5\x56\xe1\x48\x7a\x20\xb5\xac\x0e\x73\xf1\x9e\x4e\x78" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:110:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x77\x6b\xef\xf2\x85\x1d\xb0\x6f\x4c\x8a\x05\x42\xc8\x69\x6f\x6c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:113:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xdb\x56\x72\xc9\x7a\xa8\xf0\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:114:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "Single block msg", ^~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:115:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x34\x01\xf9\xc8\x24\x7e\xff\xce\xbd\x69\x94\x71\x4c\x1b\xbb\x11", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:123:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xf6\xd6\x6d\x6b\xd5\x2d\x59\xbb\x07\x96\x36\x58\x79\xef\xf8\x86" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:126:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\xc1\x58\x5e\xf1\x5a\x43\xd8\x75", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:127:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xd6\xc3\x03\x92\x24\x6f\x78\x08\xa8\x3c\x2b\x22\xa8\x83\x9e\x45" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:138:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xff\x7a\x61\x7c\xe6\x91\x48\xe4\xf1\x72\x6e\x2f\x43\x58\x1d\xe2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:141:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x51\xa5\x1d\x70\xa1\xc1\x11\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:142:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_ctr.c:145:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xa4\xda\x23\xfc\xe6\xa5\xff\xaa\x6d\x64\xae\x9a\x06\x52\xa4\x2c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_xcbc.lo test_vectors/camellia_xcbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_xcbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_xcbc.o test_vectors/camellia_xcbc.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x3d\x04\x2d\xd4\xe7\xbc\x79\x1c\xee\x32\x04\x15", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:31:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:32:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:34:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x3d\x04\x2d\xd4\xe7\xbc\x79\x1c\xee\x32\x04\x15\xc5\xe3\x26\xd6", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [11]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:43:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:45:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb9\x16\xb4\x23\x42\x0a\x90\x6c\xd7\xd7\xb6\x72\xa2\x4e\x97\x6f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:53:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [19]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:55:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_xcbc.c:57:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb9\x71\x46\x36\x9d\x31\x94\x0f\xf5\x7a\x0d\xdf\x22\x33\xc1\xd2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 12 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/chacha20poly1305.lo test_vectors/chacha20poly1305.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/chacha20poly1305.c -fPIC -DPIC -o test_vectors/.libs/chacha20poly1305.o test_vectors/chacha20poly1305.c:24:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x1c\x92\x40\xa5\xeb\x55\xd3\x8a\xf3\x33\x88\x86\x04\xf6\xb5\xf0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x01\x02\x03\x04\x05\x06\x07\x08", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xf3\x33\x88\x86\x00\x00\x00\x00\x00\x00\x4e\x91", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [266]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x49\x6e\x74\x65\x72\x6e\x65\x74\x2d\x44\x72\x61\x66\x74\x73\x20" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:46:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [282]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x64\xa0\x86\x15\x75\x86\x1a\xf4\x60\xf0\x62\xc7\x9b\xe6\x43\xbd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:72:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:75:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x10\x11\x12\x13\x14\x15\x16\x17", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\x01\x02\x03\x04\x00\x00\x00\x05", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:77:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [89]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x45\x00\x00\x54\xa6\xf2\x00\x00\x40\x01\xe7\x78\xc6\x33\x64\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:83:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [105]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x24\x03\x94\x28\xb9\x7f\x41\x7e\x3c\x13\x75\x3a\x4f\x05\x08\x7b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:98:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [37]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:101:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x10\x11\x12\x13\x14\x15\x16\x17", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:102:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .adata = "\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:104:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x0c\x00\x00\x40\x01\x00\x00\x00\x0a\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/chacha20poly1305.c:105:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [30]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x61\x03\x94\x70\x1f\x8d\x01\x7f\x7c\x12\x92\x48\x89\x6b\x71\xbf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 15 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/camellia_cbc.lo test_vectors/camellia_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/camellia_cbc.c -fPIC -DPIC -o test_vectors/.libs/camellia_cbc.o test_vectors/camellia_cbc.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x41\x0E\x33\xF3\x16\xDF\x4A\x72\xAA\x2B\xCD\x41\x14\xE2\x31\x4D", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x78\x35\x78\x66\xFD\x8B\x2C\xAE\xD4\xD1\xBB\xA3\xCF\xD5\x34\x0A", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x94\x1A\xC6\x45\x3C\x3F\x48\xA1\x69\xC2\xF4\xFE\x2B\xBE\x55\x32", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:63:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:64:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x29\x2C\x5B\xBF\xD7\x72\xAD\x27\x95\x09\x12\x0F\x3F\x0A\xCD\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:65:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:73:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:75:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x06\x36\x9B\x36\x08\xAE\x43\xCA\x79\xC8\x8B\xCF\x49\x7F\x67\x71", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:77:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:85:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:87:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:88:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xE6\x84\x42\x17\x16\xFC\x0B\x01\xAE\xB5\xC6\x76\x51\x20\xF9\x5F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/camellia_cbc.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/cast.lo test_vectors/cast.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/cast.c -fPIC -DPIC -o test_vectors/.libs/cast.o test_vectors/cast.c:23:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x23\x45\x67\x12\x34\x56\x78\x23\x45\x67\x89\x34\x56\x78\x9A", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/cast.c:24:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/cast.c:25:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x01\x23\x45\x67\x89\xAB\xCD\xEF", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/cast.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x23\x8B\x4F\xE5\x84\x7E\x44\xB2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/des.lo test_vectors/des.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/des.c -fPIC -DPIC -o test_vectors/.libs/des.o test_vectors/des.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x41\xAD\x06\x85\x48\x80\x9D\x02", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:29:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:38:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xB1\x0F\x84\x30\x97\xA0\xF9\x32", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:39:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:47:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:48:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:49:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x41\xAD\x06\x85\x48\x80\x9D\x02", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:50:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:58:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:59:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:60:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xB1\x0F\x84\x30\x97\xA0\xF9\x32", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/des.c:61:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/idea.lo test_vectors/idea.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/idea.c -fPIC -DPIC -o test_vectors/.libs/idea.o test_vectors/idea.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xDB\x2D\x4A\x92\xAA\x68\x27\x3F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xF1\x29\xA6\x60\x1E\xF6\x2A\x47", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/idea.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/serpent_cbc.lo test_vectors/serpent_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/serpent_cbc.c -fPIC -DPIC -o test_vectors/.libs/serpent_cbc.o test_vectors/serpent_cbc.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x33\xB3\xDC\x87\xED\xDD\x9B\x0F\x6A\x1F\x40\x7D\x14\x91\x93\x65", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xBE\xB6\xC0\x69\x39\x38\x22\xD3\xBE\x73\xFF\x30\x52\x5E\xC4\x3E", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:52:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x45\x28\xCA\xCC\xB9\x54\xD4\x50\x65\x5E\x8C\xFD\x71\xCB\xFA\xC7", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:63:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:64:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xE0\x20\x8B\xE2\x78\xE2\x14\x20\xC4\xB1\xB9\x74\x77\x88\xA9\x54", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:65:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:73:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:75:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x3D\xA4\x6F\xFA\x6F\x4D\x6F\x30\xCD\x25\x83\x33\xE5\xA6\x13\x69", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:77:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77\x88\x99\xAA\xBB\xCC\xDD\xEE\xFF" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:85:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:87:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:88:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x67\x7C\x8D\xFA\xA0\x80\x71\x74\x3F\xD2\xB4\x15\xD1\xB2\x8A\xF2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/serpent_cbc.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/null.lo test_vectors/null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/null.c -fPIC -DPIC -o test_vectors/.libs/null.o test_vectors/null.c:20:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "", ^~ test_vectors/null.c:21:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "", ^~ test_vectors/null.c:22:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "The quick brown fox jumped over the lazy dog", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/null.c:23:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [45]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "The quick brown fox jumped over the lazy dog" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 4 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc5.lo test_vectors/rc5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc5.c -fPIC -DPIC -o test_vectors/.libs/rc5.o test_vectors/rc5.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0A\x0B\x0C\x0D\x0E\x0F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x96\x95\x0D\xDA\x65\x4A\x3D\x62", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x00\x11\x22\x33\x44\x55\x66\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x2B\xD6\x45\x9F\x82\xC5\xB3\x00\x95\x2C\x49\x10\x48\x81\xFF\x48", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x63\x8B\x3A\x5E\xF7\x2B\x66\x3F", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc5.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xEA\x02\x47\x14\xAD\x5C\x4D\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rc2.lo test_vectors/rc2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rc2.c -fPIC -DPIC -o test_vectors/.libs/rc2.o test_vectors/rc2.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xeb\xb7\x73\xf9\x93\x27\x8e\xff", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xff\xff\xff\xff\xff\xff\xff\xff", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:40:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xff\xff\xff\xff\xff\xff\xff\xff", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x27\x8b\x27\xe4\x2e\x2f\x0d\x49", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:49:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x30\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:51:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x10\x00\x00\x00\x00\x00\x00\x01", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:52:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x30\x64\x9e\xdf\x9b\xe7\xd2\xc2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:60:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88", ^~~~~~ test_vectors/rc2.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:62:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:63:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x61\xa8\xa2\x44\xad\xac\xcc\xf0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:72:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:73:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:74:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x6c\xcf\x43\x08\x97\x4c\x26\x7f", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f\x0f\x79\xc3\x84\x62\x7b\xaf\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:84:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:85:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x1a\x80\x7d\x27\x2b\xbe\x5d\xb1", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:93:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f\x0f\x79\xc3\x84\x62\x7b\xaf\xb2", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:94:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:95:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:96:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x22\x69\x55\x2a\xb0\xf8\x5c\xa6", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:104:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [34]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x88\xbc\xa9\x0e\x90\x87\x5a\x7f\x0f\x79\xc3\x84\x62\x7b\xaf\xb2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:106:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:107:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/rc2.c:108:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x5b\x78\xd3\xa4\x3d\xff\xf1\xf1", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 32 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/twofish_cbc.lo test_vectors/twofish_cbc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/twofish_cbc.c -fPIC -DPIC -o test_vectors/.libs/twofish_cbc.o test_vectors/twofish_cbc.c:27:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xBC\xA7\x24\xA5\x45\x33\xC6\x98\x7E\x14\xAA\x82\x79\x52\xF9\x21", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:28:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x6B\x45\x92\x86\xF3\xFF\xD2\x8D\x49\xF1\x5B\x15\x81\xB0\x8E\x42", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:30:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x5D\x9D\x4E\xEF\xFA\x91\x51\x57\x55\x24\xF1\x15\x81\x5A\x12\xE0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:38:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xFB\x66\x52\x2C\x33\x2F\xCC\x4C\x04\x2A\xBE\x32\xFA\x9E\x90\x2F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:41:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\xF0\xAB\x73\x30\x11\x25\xFA\x21\xEF\x70\xBE\x53\x85\xFB\x76\xB6", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\xE7\x54\x49\x21\x2B\xEE\xF9\xF4\xA3\x90\xBD\x86\x0A\x64\x09\x41" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x24\x8A\x7F\x35\x28\xB1\x68\xAC\xFD\xD1\x38\x6E\x3F\x51\xE3\x0C" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:52:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .iv = "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:53:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .plain = "\x43\x10\x58\xF4\xDB\xC7\xF7\x34\xDA\x4F\x02\xF0\x4C\xC4\xF4\x59", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/twofish_cbc.c:54:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .cipher = "\x37\xFE\x26\xFF\x1C\xF6\x61\x75\xF5\xDD\xF4\xC3\x3B\x97\xA2\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 12 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md4.lo test_vectors/md4.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md4.c -fPIC -DPIC -o test_vectors/.libs/md4.o test_vectors/md4.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/md4.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x31\xd6\xcf\xe0\xd1\x6a\xe9\x31\xb7\x3c\x59\xd7\xe0\xc0\x89\xc0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:29:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "a", ^~~ test_vectors/md4.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xbd\xe5\x2c\xb3\x1d\xe3\x3e\x46\x24\x5e\x05\xfb\xdb\xd6\xfb\x24" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:35:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abc", ^~~~~ test_vectors/md4.c:36:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xa4\x48\x01\x7a\xaf\x21\xd8\x52\x5f\xc1\x0a\xe8\x7a\xa6\x72\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "message digest", ^~~~~~~~~~~~~~~~ test_vectors/md4.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd9\x13\x0a\x81\x64\x54\x9f\xe8\x18\x87\x48\x06\xe1\xc7\x01\x4b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:47:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abcdefghijklmnopqrstuvwxyz", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd7\x9e\x1c\x30\x8a\xa5\xbb\xcd\xee\xa8\xed\x63\xdf\x41\x2d\xa9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x04\x3f\x85\x82\xf2\x41\xdb\x35\x1c\xe6\x27\xe1\x53\xe7\xf0\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "1234567890123456789012345678901234567890" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md4.c:61:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xe3\x3b\x4d\xdc\x9c\x38\xf2\x19\x9c\x3e\x7b\x16\x4f\xcc\x05\x36" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md2.lo test_vectors/md2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md2.c -fPIC -DPIC -o test_vectors/.libs/md2.o test_vectors/md2.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/md2.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x83\x50\xe5\xa3\xe2\x4c\x15\x3d\xf2\x27\x5c\x9f\x80\x69\x27\x73" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:29:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "a", ^~~ test_vectors/md2.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x32\xec\x01\xec\x4a\x6d\xac\x72\xc0\xab\x96\xfb\x34\xc0\xb5\xd1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:35:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abc", ^~~~~ test_vectors/md2.c:36:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xda\x85\x3b\x0d\x3f\x88\xd9\x9b\x30\x28\x3a\x69\xe6\xde\xd6\xbb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "message digest", ^~~~~~~~~~~~~~~~ test_vectors/md2.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xab\x4f\x49\x6b\xfb\x2a\x53\x0b\x21\x9f\xf3\x30\x31\xfe\x06\xb0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:47:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abcdefghijklmnopqrstuvwxyz", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x4e\x8d\xdf\xf3\x65\x02\x92\xab\x5a\x41\x08\xc3\xaa\x47\x94\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xda\x33\xde\xf2\xa4\x2d\xf1\x39\x75\x35\x28\x46\xc3\x03\x38\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "1234567890123456789012345678901234567890" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md2.c:61:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd5\x97\x6f\x79\xd8\x3d\x3a\x0d\xc9\x80\x6c\x3c\x66\xf3\xef\xd8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5.lo test_vectors/md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5.c -fPIC -DPIC -o test_vectors/.libs/md5.o test_vectors/md5.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/md5.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd4\x1d\x8c\xd9\x8f\x00\xb2\x04\xe9\x80\x09\x98\xec\xf8\x42\x7e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:29:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "a", ^~~ test_vectors/md5.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0c\xc1\x75\xb9\xc0\xf1\xb6\xa8\x31\xc3\x99\xe2\x69\x77\x26\x61" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:35:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [4]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abc", ^~~~~ test_vectors/md5.c:36:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x90\x01\x50\x98\x3c\xd2\x4f\xb0\xd6\x96\x3f\x7d\x28\xe1\x7f\x72" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "message digest", ^~~~~~~~~~~~~~~~ test_vectors/md5.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xf9\x6b\x69\x7d\x7c\xb7\x93\x8d\x52\x5a\x2f\x31\xaa\xf1\x61\xd0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:47:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [27]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "abcdefghijklmnopqrstuvwxyz", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xc3\xfc\xd3\xd7\x61\x92\xe4\x00\x7d\xfb\x49\x6c\xca\x67\xe1\x3b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd1\x74\xab\x98\xd2\x77\xd9\xf5\xa5\x61\x1c\x2c\x9f\x41\x9d\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "1234567890123456789012345678901234567890" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5.c:61:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x57\xed\xf4\xa2\x2b\xe3\xc9\x55\xac\x49\xda\x2e\x21\x07\xb6\x7a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 14 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1.lo test_vectors/sha1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1.c -fPIC -DPIC -o test_vectors/.libs/sha1.o test_vectors/sha1.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x5e", ^~~~~~ test_vectors/sha1.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x5e\x6f\x80\xa3\x4a\x97\x98\xca\xfc\x6a\x5d\xb9\x6c\xc5\x7b\xa4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x9a\x7d\xfd\xf1\xec\xea\xd0\x6e\xd6\x46\xaa\x55\xfe\x75\x71\x46", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x82\xab\xff\x66\x05\xdb\xe1\xc1\x7d\xef\x12\xa3\x94\xfa\x22\xa8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:37:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [164]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xf7\x8f\x92\x14\x1b\xcd\x17\x0a\xe8\x9b\x4f\xba\x15\xa1\xd5\x9f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:48:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xcb\x00\x82\xc8\xf1\x97\xd2\x60\x99\x1b\xa6\xa4\x60\xe7\x6e\x20" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:54:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [63]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "12345678901234567890123456789012345678901234567890123456789012", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1.c:55:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xd8\xd0\x73\xb3\x83\x15\x66\x17\xc5\xca\xdf\x17\xf6\x15\x96\xa3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 8 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha1_hmac.lo test_vectors/sha1_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha1_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha1_hmac.o test_vectors/sha1_hmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:25:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:31:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:33:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:34:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:41:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:42:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:48:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:50:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha1_hmac.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb6\x17\x31\x86\x55\x05\x72\x64\xe2\x8b\xc0\xb6\xfb\x37\x8c\x8e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:57:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha1_hmac.c:58:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:59:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xef\xfc\xdf\x6a\xe5\xeb\x2f\xa2\xd2\x74\x16\xd5\xf1\x84\xdf\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:65:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:67:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:77:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:79:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:83:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b\x4f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:88:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:90:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:94:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b\x4f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:100:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:102:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:106:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x12\x5d\x73\x42\xb9\xac\x11\xcd\x91\xa3\x9a\xf4\x8a\xa1\x7b\x4f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:112:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:114:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:118:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x4c\x90\x07\xf4\x02\x62\x50\xc6\xbc\x84\x14\xf9\xbf\x50\xc8\x6c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:124:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:129:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:130:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xaa\x4a\xe5\xe1\x52\x72\xd0\x0e\x95\x70\x56\x37\xce\x8a\x3b\x55" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:136:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:141:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [74]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key and Larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha1_hmac.c:143:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xe8\xe9\x9d\x0f\x45\x23\x7d\x78\x6d\x6b\xba\xa7\x96\x5c\x78\x08" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 36 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/md5_hmac.lo test_vectors/md5_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/md5_hmac.c -fPIC -DPIC -o test_vectors/.libs/md5_hmac.o test_vectors/md5_hmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/md5_hmac.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:30:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/md5_hmac.c:32:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:37:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:38:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/md5_hmac.c:39:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x92\x94\x72\x7a\x36\x38\xbb\x1c\x13\xf4\x8e\xf8\x15\x8b\xfc\x9d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:44:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/md5_hmac.c:45:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:46:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x75\x0c\x78\x3e\x6a\xb0\xb5\x03\xea\xa8\x6e\x31\x0a\x5d\xb7\x38" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:51:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:52:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:56:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:61:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:62:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:66:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:72:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:76:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x56\xbe\x34\x52\x1d\x14\x4c\x88\xdb\xb8\xc7\x33\xf0\xe8\xb3\xf6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:81:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:87:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x69\x7e\xaf\x0a\xca\x3a\x3a\xea\x3a\x75\x16\x47\x46\xff\xaa\x79" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:92:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:97:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:98:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x6b\x1a\xb7\xfe\x4b\xd7\xbf\x8f\x0b\x62\xe6\xce\x61\xb9\xd0\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:103:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [81]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:108:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [74]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key and Larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/md5_hmac.c:110:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x6f\x63\x0f\xad\x67\xcd\xa0\xee\x1f\xb1\xf5\x62\xdb\x3a\xa5\x3e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 30 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2.lo test_vectors/sha2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2.c -fPIC -DPIC -o test_vectors/.libs/sha2.o test_vectors/sha2.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x07", ^~~~~~ test_vectors/sha2.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x00\xec\xd5\xf1\x38\x42\x2b\x8a\xd7\x4c\x97\x99\xfd\x82\x6c\x53" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x18\x80\x40\x05\xdd\x4f\xbd\x15\x56\x29\x9d\x6f\x9d\x93\xdf\x62", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:32:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xdf\x90\xd7\x8a\xa7\x88\x21\xc9\x9b\x40\xba\x4c\x96\x69\x21\xac" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:38:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [164]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x55\xb2\x10\x07\x9c\x61\xb5\x3a\xdd\x52\x06\x22\xd1\xac\x97\xd5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:49:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0b\x31\x89\x4e\xc8\x93\x7a\xd9\xb9\x1b\xdf\xbc\xba\x29\x4d\x9a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:58:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x19", ^~~~~~ test_vectors/sha2.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x68\xaa\x2e\x2e\xe5\xdf\xf9\x6e\x33\x55\xe6\xc7\xee\x37\x3e\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:65:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xe3\xd7\x25\x70\xdc\xdd\x78\x7c\xe3\x88\x7a\xb2\xcd\x68\x46\x52", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:66:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x17\x5e\xe6\x9b\x02\xba\x9b\x58\xe2\xb0\xa5\xfd\x13\x81\x9c\xea" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:72:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [164]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x83\x26\x75\x4e\x22\x77\x37\x2f\x4f\xc1\x2b\x20\x52\x7a\xfe\xf0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x97\xdb\xca\x7d\xf4\x6d\x62\xc8\xa4\x22\xc9\x41\xdd\x7e\x83\x5b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:92:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xb9", ^~~~~~ test_vectors/sha2.c:93:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xbc\x80\x89\xa1\x90\x07\xc0\xb1\x41\x95\xf4\xec\xc7\x40\x94\xfe" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:100:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xa4\x1c\x49\x77\x79\xc0\x37\x5f\xf1\x0a\x7f\x4e\x08\x59\x17\x39", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:101:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xc9\xa6\x84\x43\xa0\x05\x81\x22\x56\xb8\xec\x76\xb0\x05\x16\xf0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:108:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [228]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x39\x96\x69\xe2\x8f\x6b\x9c\x6d\xbc\xbb\x69\x12\xec\x10\xff\xcf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:123:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x4f\x44\x0d\xb1\xe6\xed\xd2\x89\x9f\xa3\x35\xf0\x95\x15\xaa\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:133:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xd0", ^~~~~~ test_vectors/sha2.c:134:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x99\x92\x20\x29\x38\xe8\x82\xe7\x3e\x20\xf6\xb6\x9e\x68\xa0\xa7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:142:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x8d\x4e\x3c\x0e\x38\x89\x19\x14\x91\x81\x6e\x9d\x98\xbf\xf0\xa0", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:143:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xcb\x0b\x67\xa4\xb8\x71\x2c\xd7\x3c\x9a\xab\xc0\xb1\x99\xe9\x26" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:151:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [228]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xa5\x5f\x20\xc4\x11\xaa\xd1\x32\x80\x7a\x50\x2d\x65\x82\x4e\x31" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2.c:166:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xc6\x65\xbe\xfb\x36\xda\x18\x9d\x78\x82\x2d\x10\x52\x8c\xbf\x3b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 24 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha2_hmac.lo test_vectors/sha2_hmac.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha2_hmac.c -fPIC -DPIC -o test_vectors/.libs/sha2_hmac.o test_vectors/sha2_hmac.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:25:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1\x2b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:32:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:34:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:35:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x19\x8a\x60\x7e\xb4\x4b\xfb\xc6\x99\x03\xa0\xf1\xcf\x2b\xbd\xc5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:40:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:42:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:43:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xaf\xd0\x39\x44\xd8\x48\x95\x62\x6b\x08\x25\xf4\xab\x46\x90\x7f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:50:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:54:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xb6\xa8\xd5\x63\x6f\x5c\x6a\x72\x24\xf9\x97\x7d\xcf\x7e\xe6\xc7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:60:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:62:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:63:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x87\xaa\x7c\xde\xa5\xef\x61\x9d\x4f\xf0\xb4\x24\x1a\x1d\x6c\xb0" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:71:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:75:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "Hi There", ^~~~~~~~~~ test_vectors/sha2_hmac.c:76:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x63\x7e\xdc\x6e\x01\xdc\xe7\xe6\x74\x2a\x99\x45\x1a\xae\x82\xdf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:82:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha2_hmac.c:83:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:84:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x5b\xdc\xc1\x46\xbf\x60\x75\x4e\x6a\x04\x24\x26\x08\x95\x75\xc7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:90:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "JefeJefeJefeJefeJefeJefeJefeJefe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:91:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:92:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x16\x7f\x92\x85\x88\xc5\xcc\x2e\xef\x8e\x30\x93\xca\xa0\xe8\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:97:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha2_hmac.c:98:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:99:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xaf\x45\xd2\xe3\x76\x48\x40\x31\x61\x7f\x78\xd2\xb5\x8a\x6b\x1b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:106:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "JefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:107:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:108:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x2c\x73\x53\x97\x4f\x18\x42\xfd\x66\xd5\x3c\x45\x2c\xa4\x21\x22" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:114:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "Jefe", ^~~~~~ test_vectors/sha2_hmac.c:115:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:116:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x16\x4b\x7a\x7b\xfc\xf8\x19\xe2\xe3\x95\xfb\xe7\x3b\x56\xe0\xa3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:124:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "JefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefeJefe", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:125:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "what do ya want for nothing?", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:126:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xcb\x37\x09\x17\xae\x8a\x7c\xe2\x8c\xfd\x1d\x8f\x47\x05\xd6\x14" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:132:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:134:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:138:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x77\x3e\xa9\x1e\x36\x80\x0e\x46\x85\x4d\xb8\xeb\xd0\x91\x81\xa7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:144:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:146:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:150:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [17]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\xcd\xcb\x12\x20\xd1\xec\xcc\xea\x91\xe5\x3a\xba\x30\x92\xf9\x62" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:155:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:157:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:161:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x88\x06\x26\x08\xd3\xe6\xad\x8a\x0a\xa2\xac\xe0\x14\xc8\xa8\x6f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:168:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:171:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:175:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x80\x9f\x43\x9b\xe0\x02\x74\x32\x1d\x4a\x53\x86\x52\x16\x4b\x53" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:181:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:183:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:187:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xfa\x73\xb0\x08\x9d\x56\xa2\x84\xef\xb0\xf0\x75\x6c\x89\x0b\xe9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:195:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:199:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd\xdd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:203:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .mac = "\x2e\xe7\xac\xd7\x83\x62\x4c\xa9\x39\x87\x10\xf3\xee\x05\xae\x41" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:209:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:211:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:215:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x82\x55\x8a\x38\x9a\x44\x3c\x0e\xa4\xcc\x81\x98\x99\xf2\x08\x3a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:221:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:223:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:227:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x3e\x8a\x69\xb7\x78\x3c\x25\x85\x19\x33\xab\x62\x90\xaf\x6c\xa7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:234:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [26]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:236:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [51]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd\xcd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:240:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xb0\xba\x46\x56\x37\x45\x8c\x69\x90\xe5\xa8\xc5\xf6\x1d\x4a\xf7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:248:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:257:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:258:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x60\xe4\x31\x59\x1e\xe0\xb6\x7f\x0d\x8a\x26\xaa\xcb\xf5\xb7\x7f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:264:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:273:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:274:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x4e\xce\x08\x44\x85\x81\x3e\x90\x88\xd2\xc6\x3a\x04\x1b\xc5\xb4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:281:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:290:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [55]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "Test Using Larger Than Block-Size Key - Hash Key First", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:291:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x80\xb2\x42\x63\xc7\xc1\xa3\xeb\xb7\x14\x93\xc1\xdd\x7b\xe8\xb4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:299:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:308:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [153]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "This is a test using a larger than block-size key and a larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:311:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x9b\x09\xff\xa7\x1b\x94\x2f\xcb\x27\x63\x5f\xbc\xd5\xb0\xe9\x44" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:317:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:326:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [153]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "This is a test using a larger than block-size key and a larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:329:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x66\x17\x17\x8e\x94\x1f\x02\x0d\x35\x1e\x2f\x25\x4e\x8f\xd3\x2c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:336:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [132]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa\xaa" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:345:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [153]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "This is a test using a larger than block-size key and a larger " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha2_hmac.c:348:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xe3\x7b\x6a\x77\x5d\xc8\x7d\xba\xa4\xdf\xa9\xf9\x6e\x5e\x3f\xfd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 81 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3_shake.lo test_vectors/sha3_shake.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3_shake.c -fPIC -DPIC -o test_vectors/.libs/sha3_shake.o test_vectors/sha3_shake.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "", ^~ test_vectors/sha3_shake.c:25:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x7F\x9C\x2B\xA4\xE8\x8F\x82\x7D\x61\x60\x45\x50\x76\x05\x85\x3E" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:61:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x9F\x2F\xCC\x7C\x90\xDE\x09\x0D\x6B\x87\xCD\x7E\x97\x18\xC1\xEA" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:64:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xFC\xDE\xAD\x82\xF3\x9C\xDF\xCE\xF9\x9C\x1B\xAB\xB6\x74\xA9\xA8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:100:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [168]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x0D\x8D\x09\xAE\xD1\x9F\x10\x13\x96\x9C\xE5\xE7\xEB\x92\xF8\x3A" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:112:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xC7\x3D\x8F\xAA\xB5\xD0\xB4\xD6\x60\xBD\x50\x82\xE4\x4C\x3C\xAC" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:148:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [169]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xC3\x23\x6B\x73\xDE\xB7\x66\x2B\xF3\xF3\xDA\xA5\x8F\x13\x7B\x35" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:160:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x4A\x05\xF2\xEF\x1A\xAD\x5F\xF4\x30\x64\x29\xEC\x0F\x19\x04\x40" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:196:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:213:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x14\x23\x6E\x75\xB9\x78\x4D\xF4\xF5\x79\x35\xF9\x45\x35\x6C\xBE" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:252:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "", ^~ test_vectors/sha3_shake.c:254:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x46\xB9\xDD\x2B\x0B\xA8\x8D\x13\x23\x3B\x3F\xEB\x74\x3E\xEB\x24" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:290:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xE9\x26\xAE\x8B\x0A\xF6\xE5\x31\x76\xDB\xFF\xCC\x2A\x6B\x88\xC6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:295:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x77\xB7\x49\x6E\xD0\x8C\x39\x33\xBD\x75\x98\x3C\x0C\x04\x94\xBD" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:331:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [136]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xB7\x71\xD5\xCE\xF5\xD1\xA4\x1A\x93\xD1\x56\x43\xD7\x18\x1D\x2A" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:341:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x6C\x60\x95\x5D\xCB\x8A\x66\x3B\x6D\xC7\xF5\xEF\x7E\x06\x9C\xA8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:377:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [137]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\xB3\x2D\x95\xB0\xB9\xAA\xD2\xA8\x81\x6D\xE6\xD0\x6D\x1F\x86\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:387:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\xCC\x2E\xAA\x04\xEE\xF8\x47\x9C\xDA\xE8\x56\x6E\xB8\xFF\xA1\x10" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:423:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3_shake.c:440:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x8A\x51\x99\xB4\xA7\xE1\x33\xE2\x64\xA8\x62\x02\x72\x06\x55\x89" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 20 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/sha3.lo test_vectors/sha3.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/sha3.c -fPIC -DPIC -o test_vectors/.libs/sha3.o test_vectors/sha3.c:23:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:24:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x6B\x4E\x03\x42\x36\x67\xDB\xB7\x3B\x6E\x15\x45\x4F\x0E\xB1\xAB" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:30:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:31:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xDF\x70\xAD\xC4\x9B\x2E\x76\xEE\xE3\xA6\x93\x1B\x93\xFA\x41\x84" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:37:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:38:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xBF\xF2\x95\x86\x1D\xAE\xDF\x33\xE7\x05\x19\xB1\xE2\xBC\xB4\xC2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:44:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [144]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xEA\x40\xE8\x3C\xB1\x8B\x3A\x24\x2C\x1E\xCC\x6C\xCD\x0B\x78\x53" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:53:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xAB\x0F\xD3\x08\x59\x05\x74\xD6\xF6\x13\x02\x32\xD9\xFA\xFA\x9F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:59:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [145]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x15\x7D\x5B\x7E\x45\x07\xF6\x6D\x9A\x26\x74\x76\xD3\x38\x31\xE7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:68:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xD5\x13\x42\x00\xDC\x98\xF4\xCA\x48\x0C\xD2\x4D\x24\x49\x77\x37" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:74:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:90:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x94\x68\x9E\xA9\xF3\x47\xDD\xA8\xDD\x79\x8A\x85\x86\x05\x86\x87" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:99:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:100:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA7\xFF\xC6\xF8\xBF\x1E\xD7\x66\x51\xC1\x47\x56\xA0\x61\xD6\x62" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:106:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:107:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x67\x70\x35\x39\x1C\xD3\x70\x12\x93\xD3\x85\xF0\x37\xBA\x32\x79" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:113:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:114:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x39\xF3\x1B\x6E\x65\x3D\xFC\xD9\xCA\xED\x26\x02\xFD\x87\xF6\x1B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:120:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [136]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xB7\x71\xD5\xCE\xF5\xD1\xA4\x1A\x93\xD1\x56\x43\xD7\x18\x1D\x2A" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:129:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA1\x9E\xEE\x92\xBB\x20\x97\xB6\x4E\x82\x3D\x59\x77\x98\xAA\x18" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:135:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [137]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xB3\x2D\x95\xB0\xB9\xAA\xD2\xA8\x81\x6D\xE6\xD0\x6D\x1F\x86\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:144:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xDF\x67\x3F\x41\x05\x37\x9F\xF6\xB7\x55\xEE\xAB\x20\xCE\xB0\xDC" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:150:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:166:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xC1\x1F\x35\x22\xA8\xFB\x7B\x35\x32\xD8\x0B\x6D\x40\x02\x3A\x92" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:175:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:176:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0C\x63\xA7\x5B\x84\x5E\x4F\x7D\x01\x10\x7D\x85\x2E\x4C\x24\x85" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:183:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:184:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x5E\xE7\xF3\x74\x97\x3C\xD4\xBB\x3D\xC4\x1E\x30\x81\x34\x67\x98" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:191:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:192:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x1D\xD8\x16\x09\xDC\xC2\x90\xEF\xFD\x7A\xC0\xA9\x5D\x4A\x20\x82" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:199:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [104]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xF1\x3C\x97\x2C\x52\xCB\x3C\xC4\xA4\xDF\x28\xC9\x7F\x2D\xF1\x1C" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:206:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x0A\x83\x4E\x11\x1B\x4E\x84\x0E\x78\x7C\x19\x74\x84\x65\xA4\x7D" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:213:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [105]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xE3\x57\x80\xEB\x97\x99\xAD\x4C\x77\x53\x5D\x4D\xDB\x68\x3C\xF3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:220:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xD1\xC0\xFA\x85\xC8\xD1\x83\xBE\xFF\x99\xAD\x9D\x75\x2B\x26\x3E" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:227:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:243:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x12\x8D\xC6\x11\x76\x2B\xE9\xB1\x35\xB3\x73\x94\x84\xCF\xAA\xDC" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:253:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "", ^~ test_vectors/sha3.c:254:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA6\x9F\x73\xCC\xA2\x3A\x9A\xC5\xC8\xB5\x67\xDC\x18\x5A\x75\x6E" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:262:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\xCC", ^~~~~~ test_vectors/sha3.c:263:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x39\x39\xFC\xC8\xB5\x7B\x63\x61\x25\x42\xDA\x31\xA8\x34\xE5\xDC" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:271:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [3]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x41\xFB", ^~~~~~~~~~ test_vectors/sha3.c:272:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xAA\x09\x28\x65\xA4\x06\x94\xD9\x17\x54\xDB\xC7\x67\xB5\x20\x2C" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:280:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [72]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x13\xBD\x28\x11\xF6\xED\x2B\x6F\x04\xFF\x38\x95\xAC\xEE\xD7\xBE" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:285:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xDE\xF4\xAB\x6C\xDA\x88\x39\x72\x9A\x03\xE0\x00\x84\x66\x04\xB1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:293:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [73]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x1E\xED\x9C\xBA\x17\x9A\x00\x9E\xC2\xEC\x55\x08\x77\x3D\xD3\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:298:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\xA3\xE1\x68\xB0\xD6\xC1\x43\xEE\x9E\x17\xEA\xE9\x29\x30\xB9\x7E" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:306:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] .data = "\x3A\x3A\x81\x9C\x48\xEF\xDE\x2A\xD9\x14\xFB\xF0\x0E\x18\xAB\x6B" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/sha3.c:322:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .hash = "\x6E\x8B\x8B\xD1\x95\xBD\xD5\x60\x68\x9A\xF2\x34\x8B\xDC\x74\xAB" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 48 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/fips_prf.lo test_vectors/fips_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/fips_prf.c -fPIC -DPIC -o test_vectors/.libs/fips_prf.o test_vectors/fips_prf.c:23:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .key = "\xbd\x02\x9b\xbe\x7f\x51\x96\x0b\xcf\x9e\xdb\x2b\x61\xf0\x6f\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/fips_prf.c:25:10: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [2]' converts between pointers to integer types with different sign [-Wpointer-sign] .seed = "\x00", ^~~~~~ test_vectors/fips_prf.c:26:9: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [41]' converts between pointers to integer types with different sign [-Wpointer-sign] .out = "\x20\x70\xb3\x22\x3d\xba\x37\x2f\xde\x1c\x0f\xfc\x7b\x2e\x3b\x49" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecp.lo test_vectors/ecp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecp.c -fPIC -DPIC -o test_vectors/.libs/ecp.o test_vectors/ecp.c:24:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x32\x3f\xa3\x16\x9d\x8e\x9c\x65\x93\xf5\x94\x76\xbc\x14\x20\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x63\x1f\x95\xbb\x4a\x67\x63\x2c\x9c\x47\x6e\xee\x9a\xb6\x95\xab" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xcd\x46\x48\x9e\xcf\xd6\xc1\x05\xe7\xb3\xd3\x25\x66\xe2\xb1\x22" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:31:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x51\x9a\x12\x16\x80\xe0\x04\x54\x66\xba\x21\xdf\x2e\xee\x47\xf5" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:34:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [25]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xad\x42\x01\x82\x63\x3f\x85\x26\xbf\xe9\x54\xac\xda\x37\x6f\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:40:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xb5\x58\xeb\x6c\x28\x8d\xa7\x07\xbb\xb4\xf8\xfb\xae\x2a\xb9\xe9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xac\x3b\x1a\xdd\x3d\x97\x70\xe6\xf6\xa7\x08\xee\x9f\x3b\x8e\x0a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:44:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x49\xdf\xef\x30\x9f\x81\x48\x8c\x30\x4c\xff\x5a\xb3\xee\x5a\x21" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:48:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x6b\x3a\xc9\x6a\x8d\x0c\xde\x6a\x55\x99\xbe\x80\x32\xed\xf1\x0c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:52:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x52\x27\x2f\x50\xf4\x6f\x4e\xdc\x91\x51\x56\x90\x92\xf4\x6d\xf2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:58:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x81\x42\x64\x14\x5f\x2f\x56\xf2\xe9\x6a\x8e\x33\x7a\x12\x84\x99" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:60:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x2c\xe1\x78\x8e\xc1\x97\xe0\x96\xdb\x95\xa2\x00\xcc\x0a\xb2\x6a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:62:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x2a\xf5\x02\xf3\xbe\x89\x52\xf2\xc9\xb5\xa8\xd4\x16\x0d\x09\xe9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:66:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\xb1\x20\xde\x4a\xa3\x64\x92\x79\x53\x46\xe8\xde\x6c\x2c\x86\x46" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:70:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xdd\x0f\x53\x96\x21\x9d\x1e\xa3\x93\x31\x04\x12\xd1\x9a\x08\xf1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:76:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xd2\x73\x35\xea\x71\x66\x4a\xf2\x44\xdd\x14\xe9\xfd\x12\x60\x71" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:79:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x52\xd1\x79\x1f\xdb\x4b\x70\xf8\x9c\x0f\x00\xd4\x56\xc2\xf7\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:82:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x79\x31\x48\xf1\x78\x76\x34\xd5\xda\x4c\x6d\x90\x74\x41\x7d\x05" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:88:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x5c\xd4\x2a\xb9\xc4\x1b\x53\x47\xf7\x4b\x8d\x4e\xfb\x70\x8b\x3d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:94:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x5e\xa1\xfc\x4a\xf7\x25\x6d\x20\x55\x98\x1b\x11\x05\x75\xe0\xa8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:101:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [67]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x01\x13\xf8\x2d\xa8\x25\x73\x5e\x3d\x97\x27\x66\x83\xb2\xb7\x42" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:106:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [67]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x00\xce\xe3\x48\x0d\x86\x45\xa1\x7d\x24\x9f\x27\x76\xd2\x8b\xae" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:111:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [133]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x01\xeb\xb3\x4d\xd7\x57\x21\xab\xf8\xad\xc9\xdb\xed\x17\x88\x9c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:120:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [133]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x01\x0e\xbf\xaf\xc6\xe8\x5e\x08\xd2\x4b\xff\xfc\xc1\xa4\x51\x1d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecp.c:129:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [67]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x00\xcd\xea\x89\x62\x1c\xfa\x46\xb1\x32\xf9\xe4\xcf\xe2\x26\x1c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 25 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/ecpbp.lo test_vectors/ecpbp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/ecpbp.c -fPIC -DPIC -o test_vectors/.libs/ecpbp.o test_vectors/ecpbp.c:24:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x7c\x4b\x7a\x2c\x8a\x4b\xad\x1f\xbb\x7d\x79\xcc\x09\x55\xdb\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x63\x97\x6d\x4a\xae\x6c\xd0\xf6\xdd\x18\xde\xfe\xf5\x5d\x96\x56" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xb1\x04\xa6\x7a\x6f\x6e\x85\xe1\x4e\xc1\x82\x5e\x15\x39\xe8\xec" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:32:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [57]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x2a\x97\x08\x9a\x92\x96\x14\x7b\x71\xb2\x1a\x4b\x57\x4e\x12\x78" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:36:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x31\x2d\xfd\x98\x78\x3f\x9f\xb7\x7b\x97\x04\x94\x5a\x73\xbe\xb6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:42:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x81\xdb\x1e\xe1\x00\x15\x0f\xf2\xea\x33\x8d\x70\x82\x71\xbe\x38" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:44:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x55\xe4\x0b\xc4\x1e\x37\xe3\xe2\xad\x25\xc3\xc6\x65\x45\x11\xff" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:46:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x44\x10\x6e\x91\x3f\x92\xbc\x02\xa1\x70\x5d\x99\x53\xa8\x41\x4d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:50:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x8d\x2d\x68\x8c\x6c\xf9\x3e\x11\x60\xad\x04\xcc\x44\x29\x11\x7d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:54:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x89\xaf\xc3\x9d\x41\xd3\xb3\x27\x81\x4b\x80\x94\x0b\x04\x25\x90" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:60:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x1e\x20\xf5\xe0\x48\xa5\x88\x6f\x1f\x15\x7c\x74\xe9\x1b\xde\x2b" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:63:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x03\x26\x40\xbc\x60\x03\xc5\x92\x60\xf7\x25\x0c\x3d\xb5\x8c\xe6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:66:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x68\xb6\x65\xdd\x91\xc1\x95\x80\x06\x50\xcd\xd3\x63\xc6\x25\xf4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:72:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x4d\x44\x32\x6f\x26\x9a\x59\x7a\x5b\x58\xbb\xa5\x65\xda\x55\x56" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:78:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x0b\xd9\xd3\xa7\xea\x0b\x3d\x51\x9d\x09\xd8\xe4\x8d\x07\x85\xfb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:85:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x16\x30\x2f\xf0\xdb\xbb\x5a\x8d\x73\x3d\xab\x71\x41\xc1\xb4\x5a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:89:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x23\x0e\x18\xe1\xbc\xc8\x8a\x36\x2f\xa5\x4e\x4e\xa3\x90\x20\x09" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:93:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x0a\x42\x05\x17\xe4\x06\xaa\xc0\xac\xdc\xe9\x0f\xcd\x71\x48\x77" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:101:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x9d\x45\xf6\x6d\xe5\xd6\x7e\x2e\x6d\xb6\xe9\x3a\x59\xce\x0b\xb4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/ecpbp.c:109:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xa7\x92\x70\x98\x65\x5f\x1f\x99\x76\xfa\x50\xa9\xd5\x66\x86\x5d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 20 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modp.lo test_vectors/modp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modp.c -fPIC -DPIC -o test_vectors/.libs/modp.o test_vectors/modp.c:25:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x60\x91\xff\xc6\xde\x28\xc1\xcc\xc7\xc6\x5d\xa6\x11\xab\xfa\xe8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:27:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x76\xe0\x2f\xc3\xea\xbe\x6a\x0f\xce\xd6\xc3\x1e\x59\x45\xd1\x67" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:29:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xd7\xa2\x54\x62\x99\x01\xc8\x89\x53\x2c\x3e\x44\xda\x3d\x0b\x7e" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:35:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\xf0\xe9\xdc\x78\x10\x4c\x97\x99\xb6\x70\x74\xb0\x7d\x8f\x09\x7a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:41:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [97]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x29\xcb\x14\x7d\x2a\x2b\x0d\x02\x59\x4d\xb0\x7b\xf0\x44\x70\x5c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:51:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xe5\x3c\x20\x5d\xa0\xd8\xe4\xbf\xb4\x17\x49\x44\x32\x0f\xc6\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:53:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x7f\x9a\xf7\x21\xeb\x7c\xd2\xa9\x00\xa3\x6e\x39\x9e\xbc\x5c\x65" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:55:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x66\x61\x7c\x9b\xbe\x91\xee\x99\x00\xd8\x06\x41\x5b\x73\x84\xec" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:63:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x7b\x90\x10\x60\x9e\xbf\x2c\x49\x70\x17\x45\x8a\xfa\xab\x42\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:71:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x95\x79\x0f\x5c\x46\xae\x7c\xa1\xa4\x71\xdd\x78\x6a\xa8\xe4\x44" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:83:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x22\xd9\xdc\xc7\x30\x79\x93\x6a\x85\x8c\x07\xaa\x85\xed\x07\xb3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:85:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x32\x34\x74\xde\x77\x88\xe0\x03\x6b\x30\x95\x49\x56\x0b\x00\x0d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:87:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [193]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x3d\x7d\x1d\xd1\xbc\xa7\x13\x7a\x64\x23\x73\xd5\xd9\xb8\x6e\xf9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:99:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [193]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\xd6\x32\x58\xd5\x54\x35\x3d\x6b\x2b\xcc\x0b\x53\x53\xfa\x80\x00" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:111:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [193]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x6e\x3d\xf6\xe2\x52\xba\x11\x53\xca\x45\xe9\xa8\xbb\xe5\x48\x33" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:127:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xaf\x3b\xfd\x38\x62\xca\xa1\x17\x74\xce\x2b\x74\x84\x08\x07\xc1" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:130:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x77\xa4\x8e\x47\x72\xe2\x3e\x28\x4c\xe4\xaf\x81\x39\x9d\xcd\x58" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:133:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x1a\x27\xc5\xa7\x23\x7a\xe8\xfe\x0a\x71\xc0\xaf\x64\x94\xfa\xec" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:149:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x66\x72\x82\x31\x8d\x65\xcb\x05\xcd\x32\x3c\x25\x09\x1e\x66\x4c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:165:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x26\xf9\xe8\x45\x7c\xf2\xd7\xd5\x6d\xd8\x19\xc2\xa8\x67\xd7\xc3" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:185:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x51\xf8\xaa\xb6\x63\x20\x1e\xb2\x86\xba\xd2\x99\x32\xb2\xe5\x8a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:188:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [49]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xaf\x7f\x44\x29\x0b\xaa\xc8\x81\x5e\x70\x75\x9b\x6b\x27\x42\x27" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:191:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [385]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\xae\x98\x27\xa0\x7a\x37\x2e\x16\x01\x67\x20\x63\x72\xc5\x5b\x61" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:215:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [385]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x2b\x27\x0c\x8e\x66\x74\x09\x31\x45\xef\x84\xab\x0c\x34\x56\x0f" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:239:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [385]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x45\x3c\xaf\x89\xd6\xbf\xf3\x9b\xda\xe1\x85\x46\x17\x61\xd6\xde" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:267:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xab\x69\xbc\xe9\x61\xf9\x8a\xa9\xd5\x91\xe3\xfd\x9a\xbc\x46\xc8" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:271:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xef\x3e\xcb\x88\xf4\xf9\x88\xf7\x2a\xcd\x5a\xa2\x2e\xbe\xbf\x19" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:275:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x3e\xc6\x3c\x0c\x68\x32\x05\xc3\x9d\x4b\x97\x72\x39\xfe\x7f\x96" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:307:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x20\xb7\xb4\x5f\x69\xe2\xc3\x0b\xcc\xf8\x41\xca\xe8\x04\x2c\x36" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:339:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [513]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x23\xb0\x6f\x49\x39\x60\x9b\x0f\x67\x08\x85\x2d\x4f\x87\xb3\x56" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:375:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xab\x36\xf0\x65\x7c\x4f\xba\xdc\x2a\x3b\x07\xed\xd1\xc8\xaf\xcb" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:379:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x59\xa5\x52\xa4\x0d\x17\x80\xaf\x64\x33\xbc\x9e\x8a\x9b\x6d\x48" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:383:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [769]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x0a\x78\x01\x5c\x3e\x0d\x36\x2a\xff\xe5\xd9\x3a\x9c\x2d\xf2\xdf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:431:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [769]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x75\x3a\x06\x23\x48\x41\x6e\x90\x3b\x5b\x3b\x25\x89\x38\xf1\xa4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:479:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [769]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\xfc\xe8\xe5\xeb\xf2\xb0\x07\xfc\x46\x60\x17\xa8\xed\xf0\xf1\xa6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:531:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xa6\x48\x81\x47\x45\xfe\x1e\xd1\x98\x9b\x75\xba\x6d\xd5\x01\xe4" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:535:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [65]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\xd8\xf2\xb0\x9f\x17\xbe\x6f\x13\x64\x5c\xb4\x57\xbe\x0a\xa8\x02" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:539:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1025]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x1f\x6d\x66\x0a\xfb\x04\x87\x42\x55\xe6\x83\xee\x89\x9a\xd2\xfd" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:603:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1025]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x8e\x2b\x1b\xac\x90\x76\x05\x3f\xf4\xd5\xde\xa3\xad\xf0\xe9\x40" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modp.c:667:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [1025]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x7d\xc5\xc9\x35\xc9\x62\x79\x93\x1d\xfc\x55\xc6\x20\x36\x95\x7c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 40 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/modpsub.lo test_vectors/modpsub.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/modpsub.c -fPIC -DPIC -o test_vectors/.libs/modpsub.o test_vectors/modpsub.c:24:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\xB9\xA3\xB3\xAE\x8F\xEF\xC1\xA2\x93\x04\x96\x50\x70\x86\xF8\x45" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [21]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x93\x92\xC9\xF9\xEB\x6A\x7A\x6A\x90\x22\xF7\xD8\x3E\x72\x23\xC6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x2A\x85\x3B\x3D\x92\x19\x75\x01\xB9\x01\x5B\x2D\xEB\x3E\xD8\x4F" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:36:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x71\x7A\x6C\xB0\x53\x37\x1F\xF4\xA3\xB9\x32\x94\x1C\x1E\x56\x63" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:44:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [129]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x5C\x80\x4F\x45\x4D\x30\xD9\xC4\xDF\x85\x27\x1F\x93\x52\x8C\x91" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:56:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x22\xe6\x26\x01\xdb\xff\xd0\x67\x08\xa6\x80\xf7\x47\xf3\x61\xf7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:58:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [29]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x4f\xf3\xbc\x96\xc7\xfc\x6a\x6d\x71\xd3\xb3\x63\x80\x0a\x7c\xdf" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:60:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x1b\x3a\x63\x45\x1b\xd8\x86\xe6\x99\xe6\x7b\x49\x4e\x28\x8b\xd7" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:76:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x4d\xce\xe9\x92\xa9\x76\x2a\x13\xf2\xf8\x38\x44\xad\x3d\x77\xee" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:92:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x34\xd9\xbd\xdc\x1b\x42\x17\x6c\x31\x3f\xea\x03\x4c\x21\x03\x4d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:112:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x08\x81\x38\x2c\xdb\x87\x66\x0c\x6d\xc1\x3e\x61\x49\x38\xd5\xb9" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:114:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x7d\x62\xa7\xe3\xef\x36\xde\x61\x7b\x13\xd1\xaf\xb8\x2c\x78\x0d" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:116:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x2e\x93\x80\xc8\x32\x3a\xf9\x75\x45\xbc\x49\x41\xde\xb0\xec\x37" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:132:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\x57\x5f\x03\x51\xbd\x2b\x1b\x81\x74\x48\xbd\xf8\x7a\x6c\x36\x2c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/modpsub.c:148:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [257]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x86\xc7\x0b\xf8\xd0\xbb\x81\xbb\x01\x07\x8a\x17\x21\x9c\xb7\xd2" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 15 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/curve25519.lo test_vectors/curve25519.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/curve25519.c -fPIC -DPIC -o test_vectors/.libs/curve25519.o test_vectors/curve25519.c:24:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_a = "\x77\x07\x6d\x0a\x73\x18\xa5\x7d\x3c\x16\xc1\x72\x51\xb2\x66\x45" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/curve25519.c:26:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .priv_b = "\x5d\xab\x08\x7e\x62\x4a\x8a\x4b\x79\xe1\x7f\x8b\x83\x80\x0e\xe6" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/curve25519.c:28:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_a = "\x85\x20\xf0\x09\x89\x30\xa7\x54\x74\x8b\x7d\xdc\xb4\x3e\xf7\x5a" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/curve25519.c:30:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .pub_b = "\xde\x9e\xdb\x7d\x7b\x7d\xc1\xb4\xd3\x5b\x61\xc2\xec\xe4\x35\x37" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ test_vectors/curve25519.c:32:12: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char [33]' converts between pointers to integer types with different sign [-Wpointer-sign] .shared = "\x4a\x5d\x9d\x5b\xa4\xce\x2d\xe1\x72\x8e\x3b\xf4\x80\x35\x0f\x25" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5 warnings generated. make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o test_vectors/rng.lo test_vectors/rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_vectors/rng.c -fPIC -DPIC -o test_vectors/.libs/rng.o make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' make[6]: Entering directory '/<>/src/libstrongswan/plugins/test_vectors' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-test-vectors.la -rpath /usr/lib/ipsec/plugins test_vectors_plugin.lo test_vectors/3des_cbc.lo test_vectors/aes_cbc.lo test_vectors/aes_ctr.lo test_vectors/aes_xcbc.lo test_vectors/aes_cmac.lo test_vectors/aes_ccm.lo test_vectors/aes_gcm.lo test_vectors/chacha20poly1305.lo test_vectors/chacha20_xof.lo test_vectors/blowfish.lo test_vectors/camellia_cbc.lo test_vectors/camellia_ctr.lo test_vectors/camellia_xcbc.lo test_vectors/cast.lo test_vectors/des.lo test_vectors/idea.lo test_vectors/null.lo test_vectors/rc2.lo test_vectors/rc5.lo test_vectors/serpent_cbc.lo test_vectors/twofish_cbc.lo test_vectors/md2.lo test_vectors/md4.lo test_vectors/md5.lo test_vectors/md5_hmac.lo test_vectors/sha1.lo test_vectors/sha1_hmac.lo test_vectors/sha2.lo test_vectors/sha2_hmac.lo test_vectors/sha3.lo test_vectors/sha3_shake.lo test_vectors/fips_prf.lo test_vectors/modp.lo test_vectors/modpsub.lo test_vectors/ecp.lo test_vectors/ecpbp.lo test_vectors/curve25519.lo test_vectors/rng.lo libtool: link: gcc -shared -fPIC -DPIC .libs/test_vectors_plugin.o test_vectors/.libs/3des_cbc.o test_vectors/.libs/aes_cbc.o test_vectors/.libs/aes_ctr.o test_vectors/.libs/aes_xcbc.o test_vectors/.libs/aes_cmac.o test_vectors/.libs/aes_ccm.o test_vectors/.libs/aes_gcm.o test_vectors/.libs/chacha20poly1305.o test_vectors/.libs/chacha20_xof.o test_vectors/.libs/blowfish.o test_vectors/.libs/camellia_cbc.o test_vectors/.libs/camellia_ctr.o test_vectors/.libs/camellia_xcbc.o test_vectors/.libs/cast.o test_vectors/.libs/des.o test_vectors/.libs/idea.o test_vectors/.libs/null.o test_vectors/.libs/rc2.o test_vectors/.libs/rc5.o test_vectors/.libs/serpent_cbc.o test_vectors/.libs/twofish_cbc.o test_vectors/.libs/md2.o test_vectors/.libs/md4.o test_vectors/.libs/md5.o test_vectors/.libs/md5_hmac.o test_vectors/.libs/sha1.o test_vectors/.libs/sha1_hmac.o test_vectors/.libs/sha2.o test_vectors/.libs/sha2_hmac.o test_vectors/.libs/sha3.o test_vectors/.libs/sha3_shake.o test_vectors/.libs/fips_prf.o test_vectors/.libs/modp.o test_vectors/.libs/modpsub.o test_vectors/.libs/ecp.o test_vectors/.libs/ecpbp.o test_vectors/.libs/curve25519.o test_vectors/.libs/rng.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-test-vectors.so -o .libs/libstrongswan-test-vectors.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-test-vectors.la" && ln -s "../libstrongswan-test-vectors.la" "libstrongswan-test-vectors.la" ) make[6]: Leaving directory '/<>/src/libstrongswan/plugins/test_vectors' Making all in tests make[6]: Nothing to be done for 'all'. Making all in libsimaka make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_crypto.lo simaka_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_crypto.c -fPIC -DPIC -o .libs/simaka_crypto.o simaka_crypto.c:217:45: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !this->hasher->get_hash(this->hasher, mk, xkey)) ^~~~ simaka_crypto.c:223:50: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!this->prf->set_key(this->prf, chunk_create(xkey, sizeof(xkey)))) ^~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[4]: Leaving directory '/<>/src/libsimaka' make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_manager.lo simaka_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_manager.c -fPIC -DPIC -o .libs/simaka_manager.o make[4]: Leaving directory '/<>/src/libsimaka' make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o simaka_message.lo simaka_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c simaka_message.c -fPIC -DPIC -o .libs/simaka_message.o simaka_message.c:237:24: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *data = chunk_create(attr->data, attr->len); ^~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:529:20: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] in = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:595:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create((char*)this->hdr, ntohs(this->hdr->length)); ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:623:21: warning: passing 'char [1024]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_create(out_buf, sizeof(out_buf)); ^~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:624:22: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] encr = chunk_create(encr_buf, sizeof(encr_buf)); ^~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:771:23: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] encr = chunk_create(encr_buf, sizeof(encr_buf) - encr.len); ^~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:830:21: warning: passing 'char [1024]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_create(out_buf, sizeof(out_buf) - out.len); ^~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ simaka_message.c:931:49: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return simaka_message_create_data(chunk_create((char*)&hdr, sizeof(hdr)), ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 8 warnings generated. make[4]: Leaving directory '/<>/src/libsimaka' make[4]: Entering directory '/<>/src/libsimaka' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libsimaka.la -rpath /usr/lib/ipsec simaka_message.lo simaka_crypto.lo simaka_manager.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/simaka_message.o .libs/simaka_crypto.o .libs/simaka_manager.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libsimaka.so.0 -o .libs/libsimaka.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libsimaka.so.0" && ln -s "libsimaka.so.0.0.0" "libsimaka.so.0") libtool: link: (cd ".libs" && rm -f "libsimaka.so" && ln -s "libsimaka.so.0.0.0" "libsimaka.so") libtool: link: ( cd ".libs" && rm -f "libsimaka.la" && ln -s "../libsimaka.la" "libsimaka.la" ) make[4]: Leaving directory '/<>/src/libsimaka' Making all in libtls Making all in . make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_compression.lo tls_compression.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_compression.c -fPIC -DPIC -o .libs/tls_compression.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_alert.lo tls_alert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_alert.c -fPIC -DPIC -o .libs/tls_alert.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_protection.lo tls_protection.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_protection.c -fPIC -DPIC -o .libs/tls_protection.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_prf.lo tls_prf.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_prf.c -fPIC -DPIC -o .libs/tls_prf.o tls_prf.c:54:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^~~~~ ../../src/libstrongswan/utils/chunk.h:266:74: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ /usr/include/alloca.h:35:41: note: expanded from macro 'alloca' # define alloca(size) __builtin_alloca (size) ^~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls_prf.c:54:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] seed = chunk_cata("cc", chunk_create(label, strlen(label)), seed); ^~~~~ ../../src/libstrongswan/utils/chunk.h:266:95: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls_prf.c:61:31: warning: passing 'char [block_size]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!prf->get_bytes(prf, a, abuf)) ^~~~ tls_prf.c:68:31: warning: passing 'char [block_size]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !prf->get_bytes(prf, seed, buf)) ^~~ tls_prf.c:170:9: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out, buf, bytes); ^~~ ../../src/libstrongswan/utils/utils/memory.h:83:21: note: passing argument to parameter 'dest' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ tls_prf.c:170:14: warning: passing 'char [bytes]' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out, buf, bytes); ^~~ ../../src/libstrongswan/utils/utils/memory.h:83:43: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ 6 warnings generated. make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_eap.lo tls_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_eap.c -fPIC -DPIC -o .libs/tls_eap.o tls_eap.c:288:34: warning: passing 'char [this->frag_size]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *out = chunk_clone(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_socket.lo tls_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_socket.c -fPIC -DPIC -o .libs/tls_socket.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_fragmentation.lo tls_fragmentation.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_fragmentation.c -fPIC -DPIC -o .libs/tls_fragmentation.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_cache.lo tls_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_cache.c -fPIC -DPIC -o .libs/tls_cache.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_expl.lo tls_aead_expl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_expl.c -fPIC -DPIC -o .libs/tls_aead_expl.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_impl.lo tls_aead_impl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_impl.c -fPIC -DPIC -o .libs/tls_aead_impl.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead_null.lo tls_aead_null.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead_null.c -fPIC -DPIC -o .libs/tls_aead_null.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_aead.lo tls_aead.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_aead.c -fPIC -DPIC -o .libs/tls_aead.o make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls.lo tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls.c -fPIC -DPIC -o .libs/tls.o tls.c:236:36: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] record->type, chunk_create(record->data, len)); ^~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ tls.c:271:36: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] record->type, chunk_create(record->data, len)); ^~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_crypto.lo tls_crypto.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_crypto.c -fPIC -DPIC -o .libs/tls_crypto.o tls_crypto.c:1385:41: warning: passing 'char [36]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!md5 || !md5->get_hash(md5, data, buf)) ^~~ tls_crypto.c:1393:44: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!sha1 || !sha1->get_hash(sha1, data, buf + HASH_SIZE_MD5)) ^~~~~~~~~~~~~~~~~~~ tls_crypto.c:1649:21: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] block.len, block.ptr)) ^~~~~~~~~ tls_crypto.c:1695:26: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->msk.len, this->msk.ptr)) ^~~~~~~~~~~~~ 4 warnings generated. make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_peer.lo tls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_peer.c -fPIC -DPIC -o .libs/tls_peer.o tls_peer.c:744:7: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->client_random + 4)) ^~~~~~~~~~~~~~~~~~~~~~~ tls_peer.c:941:58: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ^~~~~~~~~~~~~ 2 warnings generated. make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_server.lo tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tls_server.c -fPIC -DPIC -o .libs/tls_server.o tls_server.c:276:7: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->server_random + 4)) ^~~~~~~~~~~~~~~~~~~~~~~ tls_server.c:423:58: warning: passing 'char *' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(premaster) - 2, premaster + 2)) ^~~~~~~~~~~~~ 2 warnings generated. make[5]: Leaving directory '/<>/src/libtls' make[5]: Entering directory '/<>/src/libtls' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtls.la -rpath /usr/lib/ipsec tls_protection.lo tls_compression.lo tls_fragmentation.lo tls_alert.lo tls_crypto.lo tls_prf.lo tls_socket.lo tls_eap.lo tls_cache.lo tls_peer.lo tls_aead_expl.lo tls_aead_impl.lo tls_aead_null.lo tls_aead.lo tls_server.lo tls.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tls_protection.o .libs/tls_compression.o .libs/tls_fragmentation.o .libs/tls_alert.o .libs/tls_crypto.o .libs/tls_prf.o .libs/tls_socket.o .libs/tls_eap.o .libs/tls_cache.o .libs/tls_peer.o .libs/tls_aead_expl.o .libs/tls_aead_impl.o .libs/tls_aead_null.o .libs/tls_aead.o .libs/tls_server.o .libs/tls.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtls.so.0 -o .libs/libtls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtls.so.0" && ln -s "libtls.so.0.0.0" "libtls.so.0") libtool: link: (cd ".libs" && rm -f "libtls.so" && ln -s "libtls.so.0.0.0" "libtls.so") libtool: link: ( cd ".libs" && rm -f "libtls.la" && ln -s "../libtls.la" "libtls.la" ) make[5]: Leaving directory '/<>/src/libtls' Making all in libradius make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_client.lo radius_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_client.c -fPIC -DPIC -o .libs/radius_client.o make[4]: Leaving directory '/<>/src/libradius' make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_config.lo radius_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_config.c -fPIC -DPIC -o .libs/radius_config.o radius_config.c:222:34: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] .nas_identifier = chunk_create(nas_identifier, strlen(nas_identifier)), ^~~~~~~~~~~~~~ ../../src/libstrongswan/utils/utils/object.h:44:39: note: expanded from macro 'INIT' *(this) = (typeof(*(this))){ __VA_ARGS__ }; } ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_config.c:235:25: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(secret, strlen(secret)), ^~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[4]: Leaving directory '/<>/src/libradius' make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_socket.lo radius_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_socket.c -fPIC -DPIC -o .libs/radius_socket.o radius_socket.c:200:43: warning: passing 'char [4096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] msg = radius_message_parse(chunk_create(buf, res)); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[4]: Leaving directory '/<>/src/libradius' make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o radius_message.lo radius_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c radius_message.c -fPIC -DPIC -o .libs/radius_message.o radius_message.c:433:35: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !hasher->get_hash(hasher, salt, b)) ^ radius_message.c:440:19: warning: passing 'char [16]' to parameter of type 'const uint8_t *' (aka 'const unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] memxor(out.ptr, b, HASH_SIZE_MD5); ^ ../../src/libstrongswan/utils/utils/memory.h:83:43: note: passing argument to parameter 'src' here void memxor(uint8_t dest[], const uint8_t src[], size_t n); ^ radius_message.c:449:48: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(in.ptr, HASH_SIZE_MD5), b)) ^ radius_message.c:502:53: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] add(this, RAT_MESSAGE_AUTHENTICATOR, chunk_create(buf, sizeof(buf))); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ radius_message.c:553:38: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] !hasher->get_hash(hasher, secret, buf) || ^~~ radius_message.c:576:25: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(buf, sizeof(buf)))) ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 6 warnings generated. make[4]: Leaving directory '/<>/src/libradius' make[4]: Entering directory '/<>/src/libradius' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libradius.la -rpath /usr/lib/ipsec radius_message.lo radius_socket.lo radius_client.lo radius_config.lo ../../src/libstrongswan/libstrongswan.la -lm libtool: link: gcc -shared -fPIC -DPIC .libs/radius_message.o .libs/radius_socket.o .libs/radius_client.o .libs/radius_config.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -lm -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libradius.so.0 -o .libs/libradius.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libradius.so.0" && ln -s "libradius.so.0.0.0" "libradius.so.0") libtool: link: (cd ".libs" && rm -f "libradius.so" && ln -s "libradius.so.0.0.0" "libradius.so") libtool: link: ( cd ".libs" && rm -f "libradius.la" && ln -s "../libradius.la" "libradius.la" ) make[4]: Leaving directory '/<>/src/libradius' Making all in libtncif make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_policy.lo tncif_policy.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_policy.c -fPIC -DPIC -o .libs/tncif_policy.o make[4]: Leaving directory '/<>/src/libtncif' make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_names.lo tncif_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_names.c -fPIC -DPIC -o .libs/tncif_names.o make[4]: Leaving directory '/<>/src/libtncif' make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_pa_subtypes.lo tncif_pa_subtypes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_pa_subtypes.c -fPIC -DPIC -o .libs/tncif_pa_subtypes.o make[4]: Leaving directory '/<>/src/libtncif' make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tncif_identity.lo tncif_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tncif_identity.c -fPIC -DPIC -o .libs/tncif_identity.o make[4]: Leaving directory '/<>/src/libtncif' make[4]: Entering directory '/<>/src/libtncif' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtncif.la tncif_names.lo tncif_identity.lo tncif_pa_subtypes.lo tncif_policy.lo libtool: link: ar cru .libs/libtncif.a .libs/tncif_names.o .libs/tncif_identity.o .libs/tncif_pa_subtypes.o .libs/tncif_policy.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtncif.a libtool: link: ( cd ".libs" && rm -f "libtncif.la" && ln -s "../libtncif.la" "libtncif.la" ) make[4]: Leaving directory '/<>/src/libtncif' Making all in libtnccs make all-recursive Making all in . make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs.lo tnc/tnccs/tnccs.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs.o make[6]: Leaving directory '/<>/src/libtnccs' make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/imv/imv_recommendations.lo tnc/imv/imv_recommendations.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/imv/imv_recommendations.c -fPIC -DPIC -o tnc/imv/.libs/imv_recommendations.o make[6]: Leaving directory '/<>/src/libtnccs' make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnccs/tnccs_manager.lo tnc/tnccs/tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnccs/tnccs_manager.c -fPIC -DPIC -o tnc/tnccs/.libs/tnccs_manager.o make[6]: Leaving directory '/<>/src/libtnccs' make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc/tnc.lo tnc/tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtncif -I../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc/tnc.c -fPIC -DPIC -o tnc/.libs/tnc.o tnc/tnc.c:170:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] name = strndup(token.ptr, token.len); ^~~~~~~~~ /usr/include/string.h:174:35: note: passing argument to parameter '__string' here extern char *strndup (const char *__string, size_t __n) ^ tnc/tnc.c:185:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] path = strndup(token.ptr, token.len); ^~~~~~~~~ /usr/include/string.h:174:35: note: passing argument to parameter '__string' here extern char *strndup (const char *__string, size_t __n) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libtnccs' make[6]: Entering directory '/<>/src/libtnccs' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtnccs.la -rpath /usr/lib/ipsec tnc/tnc.lo tnc/imv/imv_recommendations.lo tnc/tnccs/tnccs.lo tnc/tnccs/tnccs_manager.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtncif/libtncif.la libtool: link: gcc -shared -fPIC -DPIC tnc/.libs/tnc.o tnc/imv/.libs/imv_recommendations.o tnc/tnccs/.libs/tnccs.o tnc/tnccs/.libs/tnccs_manager.o -Wl,--whole-archive ../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtnccs.so.0 -o .libs/libtnccs.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtnccs.so.0" && ln -s "libtnccs.so.0.0.0" "libtnccs.so.0") libtool: link: (cd ".libs" && rm -f "libtnccs.so" && ln -s "libtnccs.so.0.0.0" "libtnccs.so") libtool: link: ( cd ".libs" && rm -f "libtnccs.la" && ln -s "../libtnccs.la" "libtnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs' Making all in plugins/tnc_tnccs make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_plugin.lo tnc_tnccs_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_plugin.c -fPIC -DPIC -o .libs/tnc_tnccs_plugin.o make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tnc_tnccs_manager.lo tnc_tnccs_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tnc_tnccs_manager.c -fPIC -DPIC -o .libs/tnc_tnccs_manager.o tnc_tnccs_manager.c:449:12: warning: passing 'TNC_BufferReference' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] snprintf(buffer, buffer_len, "%s", value); ^~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:69:29: note: expanded from macro 'snprintf' __builtin___snprintf_chk (str, len, __USE_FORTIFY_LEVEL - 1, __bos (str), \ ^~~ tnc_tnccs_manager.c:764:26: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] asprintf(&id_str, "%Y", peer_id) >= 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ tnc_tnccs_manager.c:794:26: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] asprintf(&id_str, "%H", peer_ip) >= 0) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ 3 warnings generated. make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' make[6]: Entering directory '/<>/src/libtnccs/plugins/tnc_tnccs' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-tnc-tnccs.la -rpath /usr/lib/ipsec/plugins tnc_tnccs_plugin.lo tnc_tnccs_manager.lo ../../../../src/libtncif/libtncif.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/tnc_tnccs_plugin.o .libs/tnc_tnccs_manager.o -Wl,--whole-archive ../../../../src/libtncif/.libs/libtncif.a -Wl,--no-whole-archive -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tnc-tnccs.so -o .libs/libstrongswan-tnc-tnccs.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tnc-tnccs.la" && ln -s "../libstrongswan-tnc-tnccs.la" "libstrongswan-tnc-tnccs.la" ) make[6]: Leaving directory '/<>/src/libtnccs/plugins/tnc_tnccs' Making all in libpttls make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls.lo pt_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls.c -fPIC -DPIC -o .libs/pt_tls.o pt_tls.c:85:44: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return bio_reader_create_own(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[4]: Leaving directory '/<>/src/libpttls' make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_mechanism.lo sasl/sasl_mechanism.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_mechanism.c -fPIC -DPIC -o sasl/.libs/sasl_mechanism.o make[4]: Leaving directory '/<>/src/libpttls' make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_dispatcher.lo pt_tls_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_dispatcher.c -fPIC -DPIC -o .libs/pt_tls_dispatcher.o make[4]: Leaving directory '/<>/src/libpttls' make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sasl/sasl_plain/sasl_plain.lo sasl/sasl_plain/sasl_plain.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sasl/sasl_plain/sasl_plain.c -fPIC -DPIC -o sasl/sasl_plain/.libs/sasl_plain.o sasl/sasl_plain/sasl_plain.c:117:41: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%s%c%Y%c%.*s", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ sasl/sasl_plain/sasl_plain.c:118:15: warning: format specifies type 'int' but the argument has type 'identification_t *' (aka 'struct identification_t *') [-Wformat] "", 0, this->client, 0, ^~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ sasl/sasl_plain/sasl_plain.c:119:8: warning: format specifies type 'char *' but the argument has type 'int' [-Wformat] (int)password.len, password.ptr); ^~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ sasl/sasl_plain/sasl_plain.c:119:27: warning: data argument not used by format string [-Wformat-extra-args] (int)password.len, password.ptr); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ sasl/sasl_plain/sasl_plain.c:126:38: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *message = chunk_clone(chunk_create(buf, len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 5 warnings generated. make[4]: Leaving directory '/<>/src/libpttls' make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_server.lo pt_tls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_server.c -fPIC -DPIC -o .libs/pt_tls_server.o pt_tls_server.c:455:23: warning: passing 'char [buflen]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(buf, buflen); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[4]: Leaving directory '/<>/src/libpttls' make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt_tls_client.lo pt_tls_client.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libtncif -I../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c pt_tls_client.c -fPIC -DPIC -o .libs/pt_tls_client.o pt_tls_client.c:375:25: warning: passing 'char [buflen]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(buf, buflen); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[4]: Leaving directory '/<>/src/libpttls' make[4]: Entering directory '/<>/src/libpttls' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libpttls.la -rpath /usr/lib/ipsec pt_tls.lo pt_tls_client.lo pt_tls_server.lo pt_tls_dispatcher.lo sasl/sasl_plain/sasl_plain.lo sasl/sasl_mechanism.lo ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/pt_tls.o .libs/pt_tls_client.o .libs/pt_tls_server.o .libs/pt_tls_dispatcher.o sasl/sasl_plain/.libs/sasl_plain.o sasl/.libs/sasl_mechanism.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libpttls.so.0 -o .libs/libpttls.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libpttls.so.0" && ln -s "libpttls.so.0.0.0" "libpttls.so.0") libtool: link: (cd ".libs" && rm -f "libpttls.so" && ln -s "libpttls.so.0.0.0" "libpttls.so") libtool: link: ( cd ".libs" && rm -f "libpttls.la" && ln -s "../libpttls.la" "libpttls.la" ) make[4]: Leaving directory '/<>/src/libpttls' Making all in libtpmtss make all-recursive Making all in . make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2_names.lo tpm_tss_tss2_names.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2_names.c -fPIC -DPIC -o .libs/tpm_tss_tss2_names.o make[6]: Leaving directory '/<>/src/libtpmtss' make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss.lo tpm_tss.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss.c -fPIC -DPIC -o .libs/tpm_tss.o make[6]: Leaving directory '/<>/src/libtpmtss' make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_trousers.lo tpm_tss_trousers.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_trousers.c -fPIC -DPIC -o .libs/tpm_tss_trousers.o make[6]: Leaving directory '/<>/src/libtpmtss' make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_tss2.lo tpm_tss_tss2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_tss2.c -fPIC -DPIC -o .libs/tpm_tss_tss2.o make[6]: Leaving directory '/<>/src/libtpmtss' make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_tss_quote_info.lo tpm_tss_quote_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_tss_quote_info.c -fPIC -DPIC -o .libs/tpm_tss_quote_info.o make[6]: Leaving directory '/<>/src/libtpmtss' make[6]: Entering directory '/<>/src/libtpmtss' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtpmtss.la -rpath /usr/lib/ipsec tpm_tss.lo tpm_tss_quote_info.lo tpm_tss_trousers.lo tpm_tss_tss2.lo tpm_tss_tss2_names.lo ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_tss.o .libs/tpm_tss_quote_info.o .libs/tpm_tss_trousers.o .libs/tpm_tss_tss2.o .libs/tpm_tss_tss2_names.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libtpmtss.so.0 -o .libs/libtpmtss.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libtpmtss.so.0" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so.0") libtool: link: (cd ".libs" && rm -f "libtpmtss.so" && ln -s "libtpmtss.so.0.0.0" "libtpmtss.so") libtool: link: ( cd ".libs" && rm -f "libtpmtss.la" && ln -s "../libtpmtss.la" "libtpmtss.la" ) make[6]: Leaving directory '/<>/src/libtpmtss' Making all in plugins/tpm make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_plugin.lo tpm_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_plugin.c -fPIC -DPIC -o .libs/tpm_plugin.o make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_cert.lo tpm_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_cert.c -fPIC -DPIC -o .libs/tpm_cert.o make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_rng.lo tpm_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_rng.c -fPIC -DPIC -o .libs/tpm_rng.o make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_private_key.lo tpm_private_key.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libtpmtss -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c tpm_private_key.c -fPIC -DPIC -o .libs/tpm_private_key.o make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' make[6]: Entering directory '/<>/src/libtpmtss/plugins/tpm' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-tpm.la -rpath /usr/lib/ipsec/plugins tpm_plugin.lo tpm_cert.lo tpm_private_key.lo tpm_rng.lo ../../../../src/libtpmtss/libtpmtss.la libtool: link: gcc -shared -fPIC -DPIC .libs/tpm_plugin.o .libs/tpm_cert.o .libs/tpm_private_key.o .libs/tpm_rng.o -Wl,-rpath -Wl,/<>/src/libtpmtss/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtpmtss/.libs/libtpmtss.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-tpm.so -o .libs/libstrongswan-tpm.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-tpm.la" && ln -s "../libstrongswan-tpm.la" "libstrongswan-tpm.la" ) make[6]: Leaving directory '/<>/src/libtpmtss/plugins/tpm' Making all in libcharon make all-recursive Making all in . make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/dpd_timeout_job.lo processing/jobs/dpd_timeout_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/dpd_timeout_job.c -fPIC -DPIC -o processing/jobs/.libs/dpd_timeout_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/sys_logger.lo bus/listeners/sys_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/sys_logger.c -fPIC -DPIC -o bus/listeners/.libs/sys_logger.o bus/listeners/sys_logger.c:72:41: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ bus/listeners/sys_logger.c:72:58: warning: data argument not used by format string [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/mediation_job.lo processing/jobs/mediation_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/mediation_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/adopt_children_job.lo processing/jobs/adopt_children_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/adopt_children_job.c -fPIC -DPIC -o processing/jobs/.libs/adopt_children_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_mediation_job.lo processing/jobs/initiate_mediation_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_mediation_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_mediation_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/endpoint_notify.lo encoding/payloads/endpoint_notify.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/endpoint_notify.c -fPIC -DPIC -o encoding/payloads/.libs/endpoint_notify.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attributes.lo attributes/attributes.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attributes.c -fPIC -DPIC -o attributes/.libs/attributes.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o daemon.lo daemon.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c daemon.c -fPIC -DPIC -o .libs/daemon.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/mediation_manager.lo sa/ikev2/mediation_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/mediation_manager.c -fPIC -DPIC -o sa/ikev2/.libs/mediation_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/attribute_manager.lo attributes/attribute_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/attribute_manager.c -fPIC -DPIC -o attributes/.libs/attribute_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_me.lo sa/ikev2/tasks/ike_me.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_me.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_me.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attributes/mem_pool.lo attributes/mem_pool.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attributes/mem_pool.c -fPIC -DPIC -o attributes/.libs/mem_pool.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/listeners/file_logger.lo bus/listeners/file_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/listeners/file_logger.c -fPIC -DPIC -o bus/listeners/.libs/file_logger.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/connect_manager.lo sa/ikev2/connect_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/connect_manager.c -fPIC -DPIC -o sa/ikev2/.libs/connect_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/backend_manager.lo config/backend_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/backend_manager.c -fPIC -DPIC -o config/.libs/backend_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bus/bus.lo bus/bus.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bus/bus.c -fPIC -DPIC -o bus/.libs/bus.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/child_cfg.lo config/child_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/child_cfg.c -fPIC -DPIC -o config/.libs/child_cfg.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/ike_cfg.lo config/ike_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/ike_cfg.c -fPIC -DPIC -o config/.libs/ike_cfg.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o control/controller.lo control/controller.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c control/controller.c -fPIC -DPIC -o control/.libs/controller.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o config/peer_cfg.lo config/peer_cfg.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c config/peer_cfg.c -fPIC -DPIC -o config/.libs/peer_cfg.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/auth_payload.lo encoding/payloads/auth_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/auth_payload.c -fPIC -DPIC -o encoding/payloads/.libs/auth_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/generator.lo encoding/generator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/generator.c -fPIC -DPIC -o encoding/.libs/generator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cert_payload.lo encoding/payloads/cert_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cert_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cert_payload.o encoding/payloads/cert_payload.c:368:50: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^~~ ../../src/libstrongswan/utils/chunk.h:261:73: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ encoding/payloads/cert_payload.c:368:50: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->data = chunk_cat("cc", hash, chunk_create(url, strlen(url))); ^~~ ../../src/libstrongswan/utils/chunk.h:261:94: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/certreq_payload.lo encoding/payloads/certreq_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/certreq_payload.c -fPIC -DPIC -o encoding/payloads/.libs/certreq_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/parser.lo encoding/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/parser.c -fPIC -DPIC -o encoding/.libs/parser.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/cp_payload.lo encoding/payloads/cp_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/cp_payload.c -fPIC -DPIC -o encoding/payloads/.libs/cp_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/configuration_attribute.lo encoding/payloads/configuration_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/configuration_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/configuration_attribute.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encodings.lo encoding/payloads/encodings.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encodings.c -fPIC -DPIC -o encoding/payloads/.libs/encodings.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/delete_payload.lo encoding/payloads/delete_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/delete_payload.c -fPIC -DPIC -o encoding/payloads/.libs/delete_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/eap_payload.lo encoding/payloads/eap_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/eap_payload.c -fPIC -DPIC -o encoding/payloads/.libs/eap_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ke_payload.lo encoding/payloads/ke_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ke_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ke_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/id_payload.lo encoding/payloads/id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/id_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ike_header.lo encoding/payloads/ike_header.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ike_header.c -fPIC -DPIC -o encoding/payloads/.libs/ike_header.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/nonce_payload.lo encoding/payloads/nonce_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/nonce_payload.c -fPIC -DPIC -o encoding/payloads/.libs/nonce_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/message.lo encoding/message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/message.c -fPIC -DPIC -o encoding/.libs/message.o encoding/message.c:1286:33: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "%N %s %u [", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1287:9: warning: format specifies type 'char *' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] exchange_type_names, this->exchange_type, ^~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1288:9: warning: data argument not used by format string [-Wformat-extra-args] this->is_request ? "request" : "response", ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1300:35: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, " %N", payload_type_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1301:10: warning: data argument not used by format string [-Wformat-extra-args] payload->get_type(payload)); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1320:37: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1320:46: warning: format specifies type 'int' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] written = snprintf(pos, len, "(%N(%d))", notify_type_short_names, ~~ ^~~~~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1321:12: warning: data argument not used by format string [-Wformat-extra-args] type, untoh32(data.ptr)); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1325:37: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "(%N)", notify_type_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1326:12: warning: data argument not used by format string [-Wformat-extra-args] type); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1351:42: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(method, sizeof(method), "/%N", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1352:31: warning: data argument not used by format string [-Wformat-extra-args] eap_type_short_names, type); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1355:36: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1355:42: warning: format specifies type 'char *' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] written = snprintf(pos, len, "/%N%s", eap_code_short_names, ~~ ^~~~~~~~~~~~~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1356:11: warning: data argument not used by format string [-Wformat-extra-args] eap->get_code(eap), method); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ encoding/message.c:1395:38: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, "%s%N", first ? pfx : " ", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ encoding/message.c:1396:12: warning: data argument not used by format string [-Wformat-extra-args] configuration_attribute_type_short_names, ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 17 warnings generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/encrypted_payload.lo encoding/payloads/encrypted_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/encrypted_payload.c -fPIC -DPIC -o encoding/payloads/.libs/encrypted_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/payload.lo encoding/payloads/payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/payload.c -fPIC -DPIC -o encoding/payloads/.libs/payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/notify_payload.lo encoding/payloads/notify_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/notify_payload.c -fPIC -DPIC -o encoding/payloads/.libs/notify_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/traffic_selector_substructure.lo encoding/payloads/traffic_selector_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/traffic_selector_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/traffic_selector_substructure.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/sa_payload.lo encoding/payloads/sa_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/sa_payload.c -fPIC -DPIC -o encoding/payloads/.libs/sa_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_attribute.lo encoding/payloads/transform_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_attribute.c -fPIC -DPIC -o encoding/payloads/.libs/transform_attribute.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/vendor_id_payload.lo encoding/payloads/vendor_id_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/vendor_id_payload.c -fPIC -DPIC -o encoding/payloads/.libs/vendor_id_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/unknown_payload.lo encoding/payloads/unknown_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/unknown_payload.c -fPIC -DPIC -o encoding/payloads/.libs/unknown_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/ts_payload.lo encoding/payloads/ts_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/ts_payload.c -fPIC -DPIC -o encoding/payloads/.libs/ts_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/transform_substructure.lo encoding/payloads/transform_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/transform_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/transform_substructure.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/hash_payload.lo encoding/payloads/hash_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/hash_payload.c -fPIC -DPIC -o encoding/payloads/.libs/hash_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/fragment_payload.lo encoding/payloads/fragment_payload.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/fragment_payload.c -fPIC -DPIC -o encoding/payloads/.libs/fragment_payload.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_ipsec.lo kernel/kernel_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_ipsec.c -fPIC -DPIC -o kernel/.libs/kernel_ipsec.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_net.lo kernel/kernel_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_net.c -fPIC -DPIC -o kernel/.libs/kernel_net.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_handler.lo kernel/kernel_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_handler.c -fPIC -DPIC -o kernel/.libs/kernel_handler.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o encoding/payloads/proposal_substructure.lo encoding/payloads/proposal_substructure.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c encoding/payloads/proposal_substructure.c -fPIC -DPIC -o encoding/payloads/.libs/proposal_substructure.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/sender.lo network/sender.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/sender.c -fPIC -DPIC -o network/.libs/sender.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/receiver.lo network/receiver.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/receiver.c -fPIC -DPIC -o network/.libs/receiver.o network/receiver.c:355:55: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (this->rng->get_bytes(this->rng, SECRET_LENGTH, secret)) ^~~~~~ network/receiver.c:672:54: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!this->rng->get_bytes(this->rng, SECRET_LENGTH, this->secret)) ^~~~~~~~~~~~ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket.lo network/socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket.c -fPIC -DPIC -o network/.libs/socket.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/acquire_job.lo processing/jobs/acquire_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/acquire_job.c -fPIC -DPIC -o processing/jobs/.libs/acquire_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o network/socket_manager.lo network/socket_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c network/socket_manager.c -fPIC -DPIC -o network/.libs/socket_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel/kernel_interface.lo kernel/kernel_interface.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel/kernel_interface.c -fPIC -DPIC -o kernel/.libs/kernel_interface.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_ike_sa_job.lo processing/jobs/delete_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_ike_sa_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/delete_child_sa_job.lo processing/jobs/delete_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/delete_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/delete_child_sa_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/process_message_job.lo processing/jobs/process_message_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/process_message_job.c -fPIC -DPIC -o processing/jobs/.libs/process_message_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/migrate_job.lo processing/jobs/migrate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/migrate_job.c -fPIC -DPIC -o processing/jobs/.libs/migrate_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/redirect_job.lo processing/jobs/redirect_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/redirect_job.c -fPIC -DPIC -o processing/jobs/.libs/redirect_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_child_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_child_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_child_sa_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retransmit_job.lo processing/jobs/retransmit_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retransmit_job.c -fPIC -DPIC -o processing/jobs/.libs/retransmit_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/rekey_ike_sa_job.lo processing/jobs/rekey_ike_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/rekey_ike_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/rekey_ike_sa_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/retry_initiate_job.lo processing/jobs/retry_initiate_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/retry_initiate_job.c -fPIC -DPIC -o processing/jobs/.libs/retry_initiate_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_dpd_job.lo processing/jobs/send_dpd_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_dpd_job.c -fPIC -DPIC -o processing/jobs/.libs/send_dpd_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/send_keepalive_job.lo processing/jobs/send_keepalive_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/send_keepalive_job.c -fPIC -DPIC -o processing/jobs/.libs/send_keepalive_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/start_action_job.lo processing/jobs/start_action_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/start_action_job.c -fPIC -DPIC -o processing/jobs/.libs/start_action_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/roam_job.lo processing/jobs/roam_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/roam_job.c -fPIC -DPIC -o processing/jobs/.libs/roam_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/update_sa_job.lo processing/jobs/update_sa_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/update_sa_job.c -fPIC -DPIC -o processing/jobs/.libs/update_sa_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/initiate_tasks_job.lo processing/jobs/initiate_tasks_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/initiate_tasks_job.c -fPIC -DPIC -o processing/jobs/.libs/initiate_tasks_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o processing/jobs/inactivity_job.lo processing/jobs/inactivity_job.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c processing/jobs/inactivity_job.c -fPIC -DPIC -o processing/jobs/.libs/inactivity_job.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_method.lo sa/eap/eap_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_method.c -fPIC -DPIC -o sa/eap/.libs/eap_method.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/eap/eap_manager.lo sa/eap/eap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/eap/eap_manager.c -fPIC -DPIC -o sa/eap/.libs/eap_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_method.lo sa/xauth/xauth_method.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_method.c -fPIC -DPIC -o sa/xauth/.libs/xauth_method.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/xauth/xauth_manager.lo sa/xauth/xauth_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/xauth/xauth_manager.c -fPIC -DPIC -o sa/xauth/.libs/xauth_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/authenticator.lo sa/authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/authenticator.c -fPIC -DPIC -o sa/.libs/authenticator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_id.lo sa/ike_sa_id.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_id.c -fPIC -DPIC -o sa/.libs/ike_sa_id.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/keymat.lo sa/keymat.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/keymat.c -fPIC -DPIC -o sa/.libs/keymat.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task_manager.lo sa/task_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task_manager.c -fPIC -DPIC -o sa/.libs/task_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa_manager.lo sa/child_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa_manager.c -fPIC -DPIC -o sa/.libs/child_sa_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/redirect_manager.lo sa/redirect_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/redirect_manager.c -fPIC -DPIC -o sa/.libs/redirect_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/shunt_manager.lo sa/shunt_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/shunt_manager.c -fPIC -DPIC -o sa/.libs/shunt_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/task.lo sa/task.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/task.c -fPIC -DPIC -o sa/.libs/task.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/trap_manager.lo sa/trap_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/trap_manager.c -fPIC -DPIC -o sa/.libs/trap_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/psk_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/psk_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/psk_authenticator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/keymat_v2.lo sa/ikev2/keymat_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/keymat_v2.c -fPIC -DPIC -o sa/ikev2/.libs/keymat_v2.o sa/ikev2/keymat_v2.c:682:25: warning: passing 'char [18]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key_pad = chunk_create(IKEV2_KEY_PAD, IKEV2_KEY_PAD_LENGTH); ^~~~~~~~~~~~~ sa/ikev2/keymat_v2.c:663:23: note: expanded from macro 'IKEV2_KEY_PAD' #define IKEV2_KEY_PAD "Key Pad for IKEv2" ^~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/eap_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/eap_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/eap_authenticator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/child_sa.lo sa/child_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/child_sa.c -fPIC -DPIC -o sa/.libs/child_sa.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa_manager.lo sa/ike_sa_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa_manager.c -fPIC -DPIC -o sa/.libs/ike_sa_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/authenticators/pubkey_authenticator.c -fPIC -DPIC -o sa/ikev2/authenticators/.libs/pubkey_authenticator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ike_sa.lo sa/ike_sa.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ike_sa.c -fPIC -DPIC -o sa/.libs/ike_sa.o sa/ike_sa.c:2141:29: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(gw, sizeof(gw), "%Y", gateway); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_delete.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/child_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_rekey.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_post.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_post.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_cert_pre.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_cert_pre.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_config.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_config.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/task_manager_v2.lo sa/ikev2/task_manager_v2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/task_manager_v2.c -fPIC -DPIC -o sa/ikev2/.libs/task_manager_v2.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_delete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_delete.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_dpd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_dpd.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_auth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_create.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/child_create.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/child_create.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mid_sync.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mid_sync.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mid_sync.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_natd.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_natd.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_reauth_complete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_reauth_complete.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_reauth_complete.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_redirect.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_redirect.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_redirect.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_init.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_init.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/ike_init.c:215:36: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ sa/ikev2/tasks/ike_init.c:216:11: warning: data argument not used by format string [-Wformat-extra-args] hash); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ sa/ikev2/tasks/ike_init.c:257:36: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] written = snprintf(pos, len, " %N", hash_algorithm_short_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ sa/ikev2/tasks/ike_init.c:258:11: warning: data argument not used by format string [-Wformat-extra-args] algo); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 4 warnings generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_mobike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_mobike.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_mobike.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_rekey.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_rekey.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_rekey.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_auth_lifetime.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_auth_lifetime.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_auth_lifetime.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_vendor.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/ike_vendor.c:88:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_create(data->id, data->len ?: strlen(data->id)); ^~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev2/tasks/ike_verify_peer_cert.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev2/tasks/ike_verify_peer_cert.c -fPIC -DPIC -o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/iv_manager.lo sa/ikev1/iv_manager.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/iv_manager.c -fPIC -DPIC -o sa/ikev1/.libs/iv_manager.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/psk_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/psk_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/pubkey_v1_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/authenticators/hybrid_authenticator.c -fPIC -DPIC -o sa/ikev1/authenticators/.libs/hybrid_authenticator.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/keymat_v1.lo sa/ikev1/keymat_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/keymat_v1.c -fPIC -DPIC -o sa/ikev1/.libs/keymat_v1.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/informational.lo sa/ikev1/tasks/informational.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/informational.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/informational.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/main_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/main_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/main_mode.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/phase1.lo sa/ikev1/phase1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/phase1.c -fPIC -DPIC -o sa/ikev1/.libs/phase1.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/aggressive_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/aggressive_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/aggressive_mode.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_cert_post.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_post.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_post.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_pre.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_cert_pre.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_cert_pre.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_natd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_natd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_natd.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_delete.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_vendor.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_vendor.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/isakmp_vendor.c:197:43: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_equals(data, chunk_create(vendor_ids[i].id, ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ sa/ikev1/tasks/isakmp_vendor.c:233:30: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_clone(chunk_create(vendor_ids[i].id, vendor_ids[i].len))); ^~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ sa/ikev1/tasks/isakmp_vendor.c:244:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_clone(chunk_create(vendor_natt_ids[i].id, ^~~~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ sa/ikev1/tasks/isakmp_vendor.c:290:42: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (chunk_equals(data, chunk_create(vendor_natt_ids[i].id, ^~~~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/isakmp_dpd.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/isakmp_dpd.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/isakmp_dpd.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/quick_delete.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_delete.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_delete.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/task_manager_v1.lo sa/ikev1/task_manager_v1.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/task_manager_v1.c -fPIC -DPIC -o sa/ikev1/.libs/task_manager_v1.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/xauth.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/xauth.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/mode_config.lo sa/ikev1/tasks/mode_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/mode_config.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/mode_config.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_mode.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c sa/ikev1/tasks/quick_mode.c -fPIC -DPIC -o sa/ikev1/tasks/.libs/quick_mode.o make[6]: Leaving directory '/<>/src/libcharon' make[6]: Entering directory '/<>/src/libcharon' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -no-undefined -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libcharon.la -rpath /usr/lib/ipsec attributes/attributes.lo attributes/attribute_manager.lo attributes/mem_pool.lo bus/bus.lo bus/listeners/file_logger.lo config/backend_manager.lo config/child_cfg.lo config/ike_cfg.lo config/peer_cfg.lo control/controller.lo daemon.lo encoding/generator.lo encoding/message.lo encoding/parser.lo encoding/payloads/auth_payload.lo encoding/payloads/cert_payload.lo encoding/payloads/certreq_payload.lo encoding/payloads/configuration_attribute.lo encoding/payloads/cp_payload.lo encoding/payloads/delete_payload.lo encoding/payloads/eap_payload.lo encoding/payloads/encodings.lo encoding/payloads/encrypted_payload.lo encoding/payloads/id_payload.lo encoding/payloads/ike_header.lo encoding/payloads/ke_payload.lo encoding/payloads/nonce_payload.lo encoding/payloads/notify_payload.lo encoding/payloads/payload.lo encoding/payloads/proposal_substructure.lo encoding/payloads/sa_payload.lo encoding/payloads/traffic_selector_substructure.lo encoding/payloads/transform_attribute.lo encoding/payloads/transform_substructure.lo encoding/payloads/ts_payload.lo encoding/payloads/unknown_payload.lo encoding/payloads/vendor_id_payload.lo encoding/payloads/hash_payload.lo encoding/payloads/fragment_payload.lo kernel/kernel_interface.lo kernel/kernel_ipsec.lo kernel/kernel_net.lo kernel/kernel_handler.lo network/receiver.lo network/sender.lo network/socket.lo network/socket_manager.lo processing/jobs/acquire_job.lo processing/jobs/delete_child_sa_job.lo processing/jobs/delete_ike_sa_job.lo processing/jobs/migrate_job.lo processing/jobs/process_message_job.lo processing/jobs/redirect_job.lo processing/jobs/rekey_child_sa_job.lo processing/jobs/rekey_ike_sa_job.lo processing/jobs/retransmit_job.lo processing/jobs/retry_initiate_job.lo processing/jobs/send_dpd_job.lo processing/jobs/send_keepalive_job.lo processing/jobs/start_action_job.lo processing/jobs/roam_job.lo processing/jobs/update_sa_job.lo processing/jobs/inactivity_job.lo processing/jobs/initiate_tasks_job.lo sa/eap/eap_method.lo sa/eap/eap_manager.lo sa/xauth/xauth_method.lo sa/xauth/xauth_manager.lo sa/authenticator.lo sa/child_sa.lo sa/ike_sa.lo sa/ike_sa_id.lo sa/keymat.lo sa/ike_sa_manager.lo sa/child_sa_manager.lo sa/task_manager.lo sa/shunt_manager.lo sa/trap_manager.lo sa/redirect_manager.lo sa/task.lo sa/ikev2/keymat_v2.lo sa/ikev2/task_manager_v2.lo sa/ikev2/authenticators/eap_authenticator.lo sa/ikev2/authenticators/psk_authenticator.lo sa/ikev2/authenticators/pubkey_authenticator.lo sa/ikev2/tasks/child_create.lo sa/ikev2/tasks/child_delete.lo sa/ikev2/tasks/child_rekey.lo sa/ikev2/tasks/ike_auth.lo sa/ikev2/tasks/ike_cert_pre.lo sa/ikev2/tasks/ike_cert_post.lo sa/ikev2/tasks/ike_config.lo sa/ikev2/tasks/ike_delete.lo sa/ikev2/tasks/ike_dpd.lo sa/ikev2/tasks/ike_init.lo sa/ikev2/tasks/ike_natd.lo sa/ikev2/tasks/ike_mid_sync.lo sa/ikev2/tasks/ike_mobike.lo sa/ikev2/tasks/ike_rekey.lo sa/ikev2/tasks/ike_reauth.lo sa/ikev2/tasks/ike_reauth_complete.lo sa/ikev2/tasks/ike_redirect.lo sa/ikev2/tasks/ike_auth_lifetime.lo sa/ikev2/tasks/ike_vendor.lo sa/ikev2/tasks/ike_verify_peer_cert.lo sa/ikev1/keymat_v1.lo sa/ikev1/iv_manager.lo sa/ikev1/task_manager_v1.lo sa/ikev1/authenticators/psk_v1_authenticator.lo sa/ikev1/authenticators/pubkey_v1_authenticator.lo sa/ikev1/authenticators/hybrid_authenticator.lo sa/ikev1/phase1.lo sa/ikev1/tasks/main_mode.lo sa/ikev1/tasks/aggressive_mode.lo sa/ikev1/tasks/informational.lo sa/ikev1/tasks/isakmp_cert_pre.lo sa/ikev1/tasks/isakmp_cert_post.lo sa/ikev1/tasks/isakmp_natd.lo sa/ikev1/tasks/isakmp_vendor.lo sa/ikev1/tasks/isakmp_delete.lo sa/ikev1/tasks/isakmp_dpd.lo sa/ikev1/tasks/xauth.lo sa/ikev1/tasks/quick_mode.lo sa/ikev1/tasks/quick_delete.lo sa/ikev1/tasks/mode_config.lo processing/jobs/dpd_timeout_job.lo processing/jobs/adopt_children_job.lo bus/listeners/sys_logger.lo encoding/payloads/endpoint_notify.lo processing/jobs/initiate_mediation_job.lo processing/jobs/mediation_job.lo sa/ikev2/connect_manager.lo sa/ikev2/mediation_manager.lo sa/ikev2/tasks/ike_me.lo ../../src/libstrongswan/libstrongswan.la -lm -lpthread -ldl -ldl libtool: link: gcc -shared -fPIC -DPIC attributes/.libs/attributes.o attributes/.libs/attribute_manager.o attributes/.libs/mem_pool.o bus/.libs/bus.o bus/listeners/.libs/file_logger.o config/.libs/backend_manager.o config/.libs/child_cfg.o config/.libs/ike_cfg.o config/.libs/peer_cfg.o control/.libs/controller.o .libs/daemon.o encoding/.libs/generator.o encoding/.libs/message.o encoding/.libs/parser.o encoding/payloads/.libs/auth_payload.o encoding/payloads/.libs/cert_payload.o encoding/payloads/.libs/certreq_payload.o encoding/payloads/.libs/configuration_attribute.o encoding/payloads/.libs/cp_payload.o encoding/payloads/.libs/delete_payload.o encoding/payloads/.libs/eap_payload.o encoding/payloads/.libs/encodings.o encoding/payloads/.libs/encrypted_payload.o encoding/payloads/.libs/id_payload.o encoding/payloads/.libs/ike_header.o encoding/payloads/.libs/ke_payload.o encoding/payloads/.libs/nonce_payload.o encoding/payloads/.libs/notify_payload.o encoding/payloads/.libs/payload.o encoding/payloads/.libs/proposal_substructure.o encoding/payloads/.libs/sa_payload.o encoding/payloads/.libs/traffic_selector_substructure.o encoding/payloads/.libs/transform_attribute.o encoding/payloads/.libs/transform_substructure.o encoding/payloads/.libs/ts_payload.o encoding/payloads/.libs/unknown_payload.o encoding/payloads/.libs/vendor_id_payload.o encoding/payloads/.libs/hash_payload.o encoding/payloads/.libs/fragment_payload.o kernel/.libs/kernel_interface.o kernel/.libs/kernel_ipsec.o kernel/.libs/kernel_net.o kernel/.libs/kernel_handler.o network/.libs/receiver.o network/.libs/sender.o network/.libs/socket.o network/.libs/socket_manager.o processing/jobs/.libs/acquire_job.o processing/jobs/.libs/delete_child_sa_job.o processing/jobs/.libs/delete_ike_sa_job.o processing/jobs/.libs/migrate_job.o processing/jobs/.libs/process_message_job.o processing/jobs/.libs/redirect_job.o processing/jobs/.libs/rekey_child_sa_job.o processing/jobs/.libs/rekey_ike_sa_job.o processing/jobs/.libs/retransmit_job.o processing/jobs/.libs/retry_initiate_job.o processing/jobs/.libs/send_dpd_job.o processing/jobs/.libs/send_keepalive_job.o processing/jobs/.libs/start_action_job.o processing/jobs/.libs/roam_job.o processing/jobs/.libs/update_sa_job.o processing/jobs/.libs/inactivity_job.o processing/jobs/.libs/initiate_tasks_job.o sa/eap/.libs/eap_method.o sa/eap/.libs/eap_manager.o sa/xauth/.libs/xauth_method.o sa/xauth/.libs/xauth_manager.o sa/.libs/authenticator.o sa/.libs/child_sa.o sa/.libs/ike_sa.o sa/.libs/ike_sa_id.o sa/.libs/keymat.o sa/.libs/ike_sa_manager.o sa/.libs/child_sa_manager.o sa/.libs/task_manager.o sa/.libs/shunt_manager.o sa/.libs/trap_manager.o sa/.libs/redirect_manager.o sa/.libs/task.o sa/ikev2/.libs/keymat_v2.o sa/ikev2/.libs/task_manager_v2.o sa/ikev2/authenticators/.libs/eap_authenticator.o sa/ikev2/authenticators/.libs/psk_authenticator.o sa/ikev2/authenticators/.libs/pubkey_authenticator.o sa/ikev2/tasks/.libs/child_create.o sa/ikev2/tasks/.libs/child_delete.o sa/ikev2/tasks/.libs/child_rekey.o sa/ikev2/tasks/.libs/ike_auth.o sa/ikev2/tasks/.libs/ike_cert_pre.o sa/ikev2/tasks/.libs/ike_cert_post.o sa/ikev2/tasks/.libs/ike_config.o sa/ikev2/tasks/.libs/ike_delete.o sa/ikev2/tasks/.libs/ike_dpd.o sa/ikev2/tasks/.libs/ike_init.o sa/ikev2/tasks/.libs/ike_natd.o sa/ikev2/tasks/.libs/ike_mid_sync.o sa/ikev2/tasks/.libs/ike_mobike.o sa/ikev2/tasks/.libs/ike_rekey.o sa/ikev2/tasks/.libs/ike_reauth.o sa/ikev2/tasks/.libs/ike_reauth_complete.o sa/ikev2/tasks/.libs/ike_redirect.o sa/ikev2/tasks/.libs/ike_auth_lifetime.o sa/ikev2/tasks/.libs/ike_vendor.o sa/ikev2/tasks/.libs/ike_verify_peer_cert.o sa/ikev1/.libs/keymat_v1.o sa/ikev1/.libs/iv_manager.o sa/ikev1/.libs/task_manager_v1.o sa/ikev1/authenticators/.libs/psk_v1_authenticator.o sa/ikev1/authenticators/.libs/pubkey_v1_authenticator.o sa/ikev1/authenticators/.libs/hybrid_authenticator.o sa/ikev1/.libs/phase1.o sa/ikev1/tasks/.libs/main_mode.o sa/ikev1/tasks/.libs/aggressive_mode.o sa/ikev1/tasks/.libs/informational.o sa/ikev1/tasks/.libs/isakmp_cert_pre.o sa/ikev1/tasks/.libs/isakmp_cert_post.o sa/ikev1/tasks/.libs/isakmp_natd.o sa/ikev1/tasks/.libs/isakmp_vendor.o sa/ikev1/tasks/.libs/isakmp_delete.o sa/ikev1/tasks/.libs/isakmp_dpd.o sa/ikev1/tasks/.libs/xauth.o sa/ikev1/tasks/.libs/quick_mode.o sa/ikev1/tasks/.libs/quick_delete.o sa/ikev1/tasks/.libs/mode_config.o processing/jobs/.libs/dpd_timeout_job.o processing/jobs/.libs/adopt_children_job.o bus/listeners/.libs/sys_logger.o encoding/payloads/.libs/endpoint_notify.o processing/jobs/.libs/initiate_mediation_job.o processing/jobs/.libs/mediation_job.o sa/ikev2/.libs/connect_manager.o sa/ikev2/.libs/mediation_manager.o sa/ikev2/tasks/.libs/ike_me.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -lm -lpthread -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libcharon.so.0 -o .libs/libcharon.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libcharon.so.0" && ln -s "libcharon.so.0.0.0" "libcharon.so.0") libtool: link: (cd ".libs" && rm -f "libcharon.so" && ln -s "libcharon.so.0.0.0" "libcharon.so") libtool: link: ( cd ".libs" && rm -f "libcharon.la" && ln -s "../libcharon.la" "libcharon.la" ) make[6]: Leaving directory '/<>/src/libcharon' Making all in plugins/socket_default make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_plugin.lo socket_default_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_plugin.c -fPIC -DPIC -o .libs/socket_default_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o socket_default_socket.lo socket_default_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c socket_default_socket.c -fPIC -DPIC -o .libs/socket_default_socket.o socket_default_socket.c:349:23: warning: passing 'char [this->max_packet]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_create(buffer, bytes_read); ^~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' make[6]: Entering directory '/<>/src/libcharon/plugins/socket_default' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-socket-default.la -rpath /usr/lib/ipsec/plugins socket_default_socket.lo socket_default_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/socket_default_socket.o .libs/socket_default_plugin.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-socket-default.so -o .libs/libstrongswan-socket-default.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-socket-default.la" && ln -s "../libstrongswan-socket-default.la" "libstrongswan-socket-default.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/socket_default' Making all in plugins/connmark make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_plugin.lo connmark_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_plugin.c -fPIC -DPIC -o .libs/connmark_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o connmark_listener.lo connmark_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c connmark_listener.c -fPIC -DPIC -o .libs/connmark_listener.o make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' make[6]: Entering directory '/<>/src/libcharon/plugins/connmark' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-connmark.la -rpath /usr/lib/ipsec/plugins connmark_listener.lo connmark_plugin.lo -lip4tc -lip6tc libtool: link: gcc -shared -fPIC -DPIC .libs/connmark_listener.o .libs/connmark_plugin.o -L/usr/lib -lip4tc -lip6tc -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-connmark.so -o .libs/libstrongswan-connmark.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-connmark.la" && ln -s "../libstrongswan-connmark.la" "libstrongswan-connmark.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/connmark' Making all in plugins/bypass_lan make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_plugin.lo bypass_lan_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_plugin.c -fPIC -DPIC -o .libs/bypass_lan_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bypass_lan_listener.lo bypass_lan_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c bypass_lan_listener.c -fPIC -DPIC -o .libs/bypass_lan_listener.o bypass_lan_listener.c:168:46: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] snprintf(name, sizeof(name), "Bypass LAN %R", ts); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' make[6]: Entering directory '/<>/src/libcharon/plugins/bypass_lan' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-bypass-lan.la -rpath /usr/lib/ipsec/plugins bypass_lan_plugin.lo bypass_lan_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/bypass_lan_plugin.o .libs/bypass_lan_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-bypass-lan.so -o .libs/libstrongswan-bypass-lan.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-bypass-lan.la" && ln -s "../libstrongswan-bypass-lan.la" "libstrongswan-bypass-lan.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/bypass_lan' Making all in plugins/farp make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_plugin.lo farp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_plugin.c -fPIC -DPIC -o .libs/farp_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_listener.lo farp_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_listener.c -fPIC -DPIC -o .libs/farp_listener.o make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o farp_spoofer.lo farp_spoofer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c farp_spoofer.c -fPIC -DPIC -o .libs/farp_spoofer.o farp_spoofer.c:112:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&arp.sender_ip, 4), 0); ^~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ farp_spoofer.c:114:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&arp.target_ip, 4), 0); ^~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' make[6]: Entering directory '/<>/src/libcharon/plugins/farp' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-farp.la -rpath /usr/lib/ipsec/plugins farp_plugin.lo farp_listener.lo farp_spoofer.lo libtool: link: gcc -shared -fPIC -DPIC .libs/farp_plugin.o .libs/farp_listener.o .libs/farp_spoofer.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-farp.so -o .libs/libstrongswan-farp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-farp.la" && ln -s "../libstrongswan-farp.la" "libstrongswan-farp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/farp' Making all in plugins/counters make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_plugin.lo counters_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_plugin.c -fPIC -DPIC -o .libs/counters_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o counters_listener.lo counters_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c counters_listener.c -fPIC -DPIC -o .libs/counters_listener.o make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' make[6]: Entering directory '/<>/src/libcharon/plugins/counters' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-counters.la -rpath /usr/lib/ipsec/plugins counters_plugin.lo counters_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/counters_plugin.o .libs/counters_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-counters.so -o .libs/libstrongswan-counters.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-counters.la" && ln -s "../libstrongswan-counters.la" "libstrongswan-counters.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/counters' Making all in plugins/stroke make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_plugin.lo stroke_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_plugin.c -fPIC -DPIC -o .libs/stroke_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_handler.lo stroke_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_handler.c -fPIC -DPIC -o .libs/stroke_handler.o make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_attribute.lo stroke_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_attribute.c -fPIC -DPIC -o .libs/stroke_attribute.o make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_ca.lo stroke_ca.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_ca.c -fPIC -DPIC -o .libs/stroke_ca.o stroke_ca.c:323:9: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hash = chunk_to_hex(current->get_encoding(current), NULL, FALSE).ptr; ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_control.lo stroke_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_control.c -fPIC -DPIC -o .libs/stroke_control.o make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_counter.lo stroke_counter.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_counter.c -fPIC -DPIC -o .libs/stroke_counter.o make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_socket.lo stroke_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_socket.c -fPIC -DPIC -o .libs/stroke_socket.o make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_config.lo stroke_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_config.c -fPIC -DPIC -o .libs/stroke_config.o stroke_config.c:1367:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] password = chunk_clone(chunk_create(pass, strlen(pass))); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_config.c:1377:40: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] password = chunk_clone(chunk_create(buf, strlen(buf))); ^~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_cred.lo stroke_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_cred.c -fPIC -DPIC -o .libs/stroke_cred.o stroke_cred.c:158:38: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:264:32: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] printable_key = chunk_create(filename + 2, strlen(filename) - 2); ^~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:659:25: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp("0x", raw_secret.ptr, 2) == 0) ^~~~~~~~~~~~~~ /usr/include/strings.h:120:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ stroke_cred.c:664:25: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncasecmp("0s", raw_secret.ptr, 2) == 0) ^~~~~~~~~~~~~~ /usr/include/strings.h:120:55: note: passing argument to parameter '__s2' here extern int strncasecmp (const char *__s1, const char *__s2, size_t __n) ^ stroke_cred.c:728:25: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:795:25: warning: passing 'char [256]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] secret = chunk_create(buf, strlen(buf)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:868:38: warning: passing 'char [128]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ stroke_cred.c:869:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ^~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c:981:32: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (secret.len == 7 && strpfx(secret.ptr, "%prompt")) ^~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c:1166:65: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] owners->insert_last(owners, identification_create_from_string(id.ptr)); ^~~~~~ ../../../../src/libstrongswan/utils/identification.h:327:60: note: passing argument to parameter 'string' here identification_t * identification_create_from_string(char *string); ^ stroke_cred.c:1212:47: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (line.len > strlen("include ") && strpfx(line.ptr, "include ")) ^~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ stroke_cred.c:1279:30: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (line.len > 2 && strpfx(line.ptr, ": ")) ^~~~~~~~ ../../../../src/libstrongswan/utils/utils/string.h:44:39: note: passing argument to parameter 'x' here static inline bool strpfx(const char *x, const char *prefix) ^ 12 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_list.lo stroke_list.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon/plugins/counters -I../../../../src/libcharon -I../../../../src/stroke -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c stroke_list.c -fPIC -DPIC -o .libs/stroke_list.o stroke_list.c:191:29: warning: invalid conversion specifier 'P' [-Wformat-invalid-specifier] snprintf(buf, BUF_LEN, "%P", ike_proposal); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ stroke_list.c:821:39: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^ stroke_list.c:821:47: warning: format specifies type 'char *' but the argument has type 'enum_name_t *' (aka 'struct enum_name_t *') [-Wformat] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ~~ ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^~~~~~~~~~~ stroke_list.c:821:58: warning: data argument not used by format string [-Wformat-extra-args] alg_name_len = sprintf(alg_name, " %N[%s]", alg_names, alg_type, ~~~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^~~~~~~~~~~ 4 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' make[6]: Entering directory '/<>/src/libcharon/plugins/stroke' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-stroke.la -rpath /usr/lib/ipsec/plugins stroke_plugin.lo stroke_socket.lo stroke_config.lo stroke_control.lo stroke_cred.lo stroke_ca.lo stroke_attribute.lo stroke_handler.lo stroke_counter.lo stroke_list.lo libtool: link: gcc -shared -fPIC -DPIC .libs/stroke_plugin.o .libs/stroke_socket.o .libs/stroke_config.o .libs/stroke_control.o .libs/stroke_cred.o .libs/stroke_ca.o .libs/stroke_attribute.o .libs/stroke_handler.o .libs/stroke_counter.o .libs/stroke_list.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-stroke.so -o .libs/libstrongswan-stroke.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-stroke.la" && ln -s "../libstrongswan-stroke.la" "libstrongswan-stroke.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/stroke' Making all in plugins/vici make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cert_info.lo vici_cert_info.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cert_info.c -fPIC -DPIC -o .libs/vici_cert_info.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_builder.lo vici_builder.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_builder.c -fPIC -DPIC -o .libs/vici_builder.o vici_builder.c:142:18: warning: passing 'u_char [512]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = vsnprintf(buf, sizeof(buf), fmt, copy); ^~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:74:36: note: passing argument to parameter '__s' here __NTH (vsnprintf (char *__restrict __s, size_t __n, ^ vici_builder.c:147:19: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = vsnprintf(value.ptr, value.len, fmt, args); ^~~~~~~~~ /usr/include/x86_64-linux-gnu/bits/stdio2.h:74:36: note: passing argument to parameter '__s' here __NTH (vsnprintf (char *__restrict __s, size_t __n, ^ 2 warnings generated. make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_dispatcher.lo vici_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_dispatcher.c -fPIC -DPIC -o .libs/vici_dispatcher.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libvici.lo libvici.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c libvici.c -fPIC -DPIC -o .libs/libvici.o libvici.c:174:55: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] message = vici_message_create_from_data(chunk_create(buf, len), TRUE); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ libvici.c:532:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] val = strndup(res->value.ptr, res->value.len); ^~~~~~~~~~~~~~ /usr/include/string.h:174:35: note: passing argument to parameter '__string' here extern char *strndup (const char *__string, size_t __n) ^ 2 warnings generated. make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_message.lo vici_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_message.c -fPIC -DPIC -o .libs/vici_message.o vici_message.c:335:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] str = strndup(value.ptr, value.len); ^~~~~~~~~ /usr/include/string.h:174:35: note: passing argument to parameter '__string' here extern char *strndup (const char *__string, size_t __n) ^ 1 warning generated. make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_socket.lo vici_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_socket.c -fPIC -DPIC -o .libs/vici_socket.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_control.lo vici_control.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_control.c -fPIC -DPIC -o .libs/vici_control.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_cred.lo vici_cred.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_cred.c -fPIC -DPIC -o .libs/vici_cred.o vici_cred.c:279:32: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%+B", &keyid); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ vici_cred.c:379:33: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%+B", &fp); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ vici_cred.c:472:48: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf + len, sizeof(buf) - len, "%s'%Y'", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ vici_cred.c:473:24: warning: data argument not used by format string [-Wformat-extra-args] len ? ", " : "", owner); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 4 warnings generated. make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_logger.lo vici_logger.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_logger.c -fPIC -DPIC -o .libs/vici_logger.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_plugin.lo vici_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_plugin.c -fPIC -DPIC -o .libs/vici_plugin.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libvici.la -rpath /usr/lib/ipsec vici_message.lo vici_builder.lo vici_cert_info.lo libvici.lo ../../../../src/libstrongswan/libstrongswan.la libtool: link: gcc -shared -fPIC -DPIC .libs/vici_message.o .libs/vici_builder.o .libs/vici_cert_info.o .libs/libvici.o -Wl,-rpath -Wl,/<>/src/libstrongswan/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libstrongswan/.libs/libstrongswan.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libvici.so.0 -o .libs/libvici.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libvici.so.0" && ln -s "libvici.so.0.0.0" "libvici.so.0") libtool: link: (cd ".libs" && rm -f "libvici.so" && ln -s "libvici.so.0.0.0" "libvici.so") libtool: link: ( cd ".libs" && rm -f "libvici.la" && ln -s "../libvici.la" "libvici.la" ) make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_attribute.lo vici_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_attribute.c -fPIC -DPIC -o .libs/vici_attribute.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_authority.lo vici_authority.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_authority.c -fPIC -DPIC -o .libs/vici_authority.o vici_authority.c:234:17: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] *str = strndup(v.ptr, v.len); ^~~~~ /usr/include/string.h:174:35: note: passing argument to parameter '__string' here extern char *strndup (const char *__string, size_t __n) ^ vici_authority.c:273:16: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] uri = strndup(v.ptr, v.len); ^~~~~ /usr/include/string.h:174:35: note: passing argument to parameter '__string' here extern char *strndup (const char *__string, size_t __n) ^ vici_authority.c:714:9: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hash = chunk_to_hex(current->get_encoding(current), NULL, FALSE).ptr; ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3 warnings generated. make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_query.lo vici_query.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_query.c -fPIC -DPIC -o .libs/vici_query.o vici_query.c:1171:22: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] sprintf(alg_name, "%N", alg_names, alg_type); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^ vici_query.c:1171:37: warning: data argument not used by format string [-Wformat-extra-args] sprintf(alg_name, "%N", alg_names, alg_type); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:39:7: note: expanded from macro 'sprintf' __VA_ARGS__) ^~~~~~~~~~~ vici_query.c:1300:32: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ vici_query.c:1300:61: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%N", vici_counter_type_names, i); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 4 warnings generated. make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\""/etc/swanctl\"" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o vici_config.lo vici_config.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libstrongswan/plugins/pubkey -I../../../../src/libcharon -I../../../../src/libcharon/plugins/counters -DSWANCTLDIR=\"/etc/swanctl\" -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c vici_config.c -fPIC -DPIC -o .libs/vici_config.o make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' make[7]: Entering directory '/<>/src/libcharon/plugins/vici' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-vici.la -rpath /usr/lib/ipsec/plugins vici_socket.lo vici_message.lo vici_builder.lo vici_dispatcher.lo vici_cert_info.lo vici_query.lo vici_control.lo vici_config.lo vici_cred.lo vici_attribute.lo vici_authority.lo vici_logger.lo vici_plugin.lo libtool: link: gcc -shared -fPIC -DPIC .libs/vici_socket.o .libs/vici_message.o .libs/vici_builder.o .libs/vici_dispatcher.o .libs/vici_cert_info.o .libs/vici_query.o .libs/vici_control.o .libs/vici_config.o .libs/vici_cred.o .libs/vici_attribute.o .libs/vici_authority.o .libs/vici_logger.o .libs/vici_plugin.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-vici.so -o .libs/libstrongswan-vici.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-vici.la" && ln -s "../libstrongswan-vici.la" "libstrongswan-vici.la" ) make[7]: Leaving directory '/<>/src/libcharon/plugins/vici' Making all in plugins/updown make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_plugin.lo updown_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_plugin.c -fPIC -DPIC -o .libs/updown_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_handler.lo updown_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_handler.c -fPIC -DPIC -o .libs/updown_handler.o make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o updown_listener.lo updown_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c updown_listener.c -fPIC -DPIC -o .libs/updown_listener.o make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' make[6]: Entering directory '/<>/src/libcharon/plugins/updown' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-updown.la -rpath /usr/lib/ipsec/plugins updown_plugin.lo updown_handler.lo updown_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/updown_plugin.o .libs/updown_handler.o .libs/updown_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-updown.so -o .libs/libstrongswan-updown.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-updown.la" && ln -s "../libstrongswan-updown.la" "libstrongswan-updown.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/updown' Making all in plugins/eap_identity make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity_plugin.lo eap_identity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity_plugin.c -fPIC -DPIC -o .libs/eap_identity_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_identity.lo eap_identity.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_identity.c -fPIC -DPIC -o .libs/eap_identity.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_identity' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-identity.la -rpath /usr/lib/ipsec/plugins eap_identity_plugin.lo eap_identity.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_identity_plugin.o .libs/eap_identity.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-identity.so -o .libs/libstrongswan-eap-identity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-identity.la" && ln -s "../libstrongswan-eap-identity.la" "libstrongswan-eap-identity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_identity' Making all in plugins/eap_aka make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_plugin.lo eap_aka_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_plugin.c -fPIC -DPIC -o .libs/eap_aka_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_peer.lo eap_aka_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_peer.c -fPIC -DPIC -o .libs/eap_aka_peer.o eap_aka_peer.c:117:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&encoded, sizeof(encoded))); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_peer.c:257:10: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~~~~~~~ eap_aka_peer.c:257:20: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~~~~~~~ eap_aka_peer.c:257:30: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~ eap_aka_peer.c:257:34: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~ eap_aka_peer.c:257:38: warning: passing 'u_char [16]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] rand.ptr, autn.ptr, ck, ik, res, &res_len); ^~~ eap_aka_peer.c:259:54: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) ^~~~~~~~ eap_aka_peer.c:259:64: warning: passing 'u_char [14]' to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->mgr->card_resync(this->mgr, this->permanent, rand.ptr, auts)) ^~~~ eap_aka_peer.c:380:22: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1))) ^~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_peer.c:446:20: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(this->mk, HASH_SIZE_SHA1), &this->msk)) ^~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 10 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_aka_server.lo eap_aka_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libsimaka -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_aka_server.c -fPIC -DPIC -o .libs/eap_aka_server.o eap_aka_server.c:200:39: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~ ../../../../src/libstrongswan/utils/chunk.h:266:74: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ /usr/include/alloca.h:35:41: note: expanded from macro 'alloca' # define alloca(size) __builtin_alloca (size) ^~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:201:21: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(ck, AKA_CK_LEN)); ^~ ../../../../src/libstrongswan/utils/chunk.h:266:74: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ /usr/include/alloca.h:35:41: note: expanded from macro 'alloca' # define alloca(size) __builtin_alloca (size) ^~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:200:39: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] data = chunk_cata("cc", chunk_create(ik, AKA_IK_LEN), ^~ ../../../../src/libstrongswan/utils/chunk.h:266:95: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:201:21: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(ck, AKA_CK_LEN)); ^~ ../../../../src/libstrongswan/utils/chunk.h:266:95: note: expanded from macro 'chunk_cata' #define chunk_cata(mode, ...) chunk_create_cat(alloca(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:207:40: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->rand = chunk_clone(chunk_create(rand, AKA_RAND_LEN)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:208:40: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->xres = chunk_clone(chunk_create(xres, xres_len)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:213:56: warning: passing 'char [16]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] message->add_attribute(message, AT_AUTN, chunk_create(autn, AKA_AUTN_LEN)); ^~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:214:66: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] id = this->mgr->provider_gen_reauth(this->mgr, this->permanent, mk.ptr); ^~~~~~ eap_aka_server.c:257:21: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] mkc = chunk_create(mk, HASH_SIZE_SHA1); ^~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:259:43: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] this->counter = chunk_clone(chunk_create((char*)&counter, sizeof(counter))); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_aka_server.c:542:10: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->rand.ptr, auts.ptr)) ^~~~~~~~~~~~~~ eap_aka_server.c:542:26: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->rand.ptr, auts.ptr)) ^~~~~~~~ 12 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_aka' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-aka.la -rpath /usr/lib/ipsec/plugins eap_aka_plugin.lo eap_aka_peer.lo eap_aka_server.lo ../../../../src/libsimaka/libsimaka.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_aka_plugin.o .libs/eap_aka_peer.o .libs/eap_aka_server.o -Wl,-rpath -Wl,/<>/src/libsimaka/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libsimaka/.libs/libsimaka.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-aka.so -o .libs/libstrongswan-eap-aka.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-aka.la" && ln -s "../libstrongswan-eap-aka.la" "libstrongswan-eap-aka.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_aka' Making all in plugins/eap_md5 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5_plugin.lo eap_md5_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5_plugin.c -fPIC -DPIC -o .libs/eap_md5_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_md5.lo eap_md5.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_md5.c -fPIC -DPIC -o .libs/eap_md5.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_md5' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-md5.la -rpath /usr/lib/ipsec/plugins eap_md5_plugin.lo eap_md5.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_md5_plugin.o .libs/eap_md5.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-md5.so -o .libs/libstrongswan-eap-md5.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-md5.la" && ln -s "../libstrongswan-eap-md5.la" "libstrongswan-eap-md5.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_md5' Making all in plugins/eap_gtc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc_plugin.lo eap_gtc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc_plugin.c -fPIC -DPIC -o .libs/eap_gtc_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_gtc.lo eap_gtc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_gtc.c -fPIC -DPIC -o .libs/eap_gtc.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_gtc' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-gtc.la -rpath /usr/lib/ipsec/plugins eap_gtc_plugin.lo eap_gtc.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_gtc_plugin.o .libs/eap_gtc.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-gtc.so -o .libs/libstrongswan-eap-gtc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-gtc.la" && ln -s "../libstrongswan-eap-gtc.la" "libstrongswan-eap-gtc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_gtc' Making all in plugins/eap_mschapv2 make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2_plugin.lo eap_mschapv2_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2_plugin.c -fPIC -DPIC -o .libs/eap_mschapv2_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_mschapv2.lo eap_mschapv2.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_mschapv2.c -fPIC -DPIC -o .libs/eap_mschapv2.o eap_mschapv2.c:480:40: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_key)) ^~~~~~~~~~ eap_mschapv2.c:485:24: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] master = chunk_create(master_key, 16); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:487:40: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_receive_key)) ^~~~~~~~~~~~~~~~~~ eap_mschapv2.c:493:40: warning: passing 'char [20]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, concat, master_send_key)) ^~~~~~~~~~~~~~~ eap_mschapv2.c:499:40: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), ^~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:73: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:500:20: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(master_send_key, 16), keypad, keypad); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:73: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:499:40: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *msk = chunk_cat("cccc", chunk_create(master_receive_key, 16), ^~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:94: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:500:20: warning: passing 'char [20]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(master_send_key, 16), keypad, keypad); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:261:94: note: expanded from macro 'chunk_cat' #define chunk_cat(mode, ...) chunk_create_cat(malloc(chunk_length(mode, __VA_ARGS__)), mode, __VA_ARGS__) ^~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:592:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return len > 0 ? chunk_create(has_domain, len) : chunk_empty; ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:813:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hex = chunk_create(token, AUTH_RESPONSE_LEN - 2); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_mschapv2.c:907:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] hex = chunk_create(token, 2 * CHALLENGE_LEN); ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 11 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_mschapv2' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-mschapv2.la -rpath /usr/lib/ipsec/plugins eap_mschapv2_plugin.lo eap_mschapv2.lo libtool: link: gcc -shared -fPIC -DPIC .libs/eap_mschapv2_plugin.o .libs/eap_mschapv2.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-mschapv2.so -o .libs/libstrongswan-eap-mschapv2.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-mschapv2.la" && ln -s "../libstrongswan-eap-mschapv2.la" "libstrongswan-eap-mschapv2.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_mschapv2' Making all in plugins/eap_radius make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_xauth.lo eap_radius_xauth.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_xauth.c -fPIC -DPIC -o .libs/eap_radius_xauth.o eap_radius_xauth.c:186:23: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] pass.len = strnlen(pass.ptr, pass.len); ^~~~~~~~ /usr/include/string.h:390:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_plugin.lo eap_radius_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_plugin.c -fPIC -DPIC -o .libs/eap_radius_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_forward.lo eap_radius_forward.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_forward.c -fPIC -DPIC -o .libs/eap_radius_forward.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_dae.lo eap_radius_dae.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_dae.c -fPIC -DPIC -o .libs/eap_radius_dae.o eap_radius_dae.c:395:47: warning: passing 'char [2048]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] request = radius_message_parse(chunk_create(buf, len)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_radius_dae.c:505:11: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] .ptr = lib->settings->get_str(lib->settings, ~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/utils/object.h:44:39: note: expanded from macro 'INIT' *(this) = (typeof(*(this))){ __VA_ARGS__ }; } ^~~~~~~~~~~ eap_radius_dae.c:525:28: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] this->secret.len = strlen(this->secret.ptr); ^~~~~~~~~~~~~~~~ /usr/include/string.h:384:35: note: passing argument to parameter '__s' here extern size_t strlen (const char *__s) ^ 3 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_provider.lo eap_radius_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_provider.c -fPIC -DPIC -o .libs/eap_radius_provider.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius.lo eap_radius.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius.c -fPIC -DPIC -o .libs/eap_radius.o eap_radius.c:104:24: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] prefix = chunk_create(this->id_prefix, strlen(this->id_prefix)); ^~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_radius_accounting.lo eap_radius_accounting.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_radius_accounting.c -fPIC -DPIC -o .libs/eap_radius_accounting.o eap_radius_accounting.c:440:31: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%Y", ike_sa->get_other_eap_id(ike_sa)); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ eap_radius_accounting.c:607:20: warning: passing 'char [24]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_radius_accounting.c:727:19: warning: passing 'char [24]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ eap_radius_accounting.c:790:20: warning: passing 'char [24]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(entry->sid, strlen(entry->sid))); ^~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_radius' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-radius.la -rpath /usr/lib/ipsec/plugins eap_radius_plugin.lo eap_radius.lo eap_radius_xauth.lo eap_radius_accounting.lo eap_radius_provider.lo eap_radius_dae.lo eap_radius_forward.lo ../../../../src/libradius/libradius.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_radius_plugin.o .libs/eap_radius.o .libs/eap_radius_xauth.o .libs/eap_radius_accounting.o .libs/eap_radius_provider.o .libs/eap_radius_dae.o .libs/eap_radius_forward.o -Wl,-rpath -Wl,/<>/src/libradius/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libradius/.libs/libradius.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-radius.so -o .libs/libstrongswan-eap-radius.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-radius.la" && ln -s "../libstrongswan-eap-radius.la" "libstrongswan-eap-radius.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_radius' Making all in plugins/eap_tls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls_plugin.lo eap_tls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls_plugin.c -fPIC -DPIC -o .libs/eap_tls_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tls.lo eap_tls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tls.c -fPIC -DPIC -o .libs/eap_tls.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tls' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-tls.la -rpath /usr/lib/ipsec/plugins eap_tls_plugin.lo eap_tls.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tls_plugin.o .libs/eap_tls.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tls.so -o .libs/libstrongswan-eap-tls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tls.la" && ln -s "../libstrongswan-eap-tls.la" "libstrongswan-eap-tls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tls' Making all in plugins/eap_ttls make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_plugin.lo eap_ttls_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_plugin.c -fPIC -DPIC -o .libs/eap_ttls_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls.lo eap_ttls.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls.c -fPIC -DPIC -o .libs/eap_ttls.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_server.lo eap_ttls_server.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_server.c -fPIC -DPIC -o .libs/eap_ttls_server.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_avp.lo eap_ttls_avp.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_avp.c -fPIC -DPIC -o .libs/eap_ttls_avp.o eap_ttls_avp.c:66:29: warning: passing 'char [3]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] avp_padding = chunk_create(zero_padding, (4 - data.len) % 4); ^~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_ttls_peer.lo eap_ttls_peer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libradius -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_ttls_peer.c -fPIC -DPIC -o .libs/eap_ttls_peer.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_ttls' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-ttls.la -rpath /usr/lib/ipsec/plugins eap_ttls_plugin.lo eap_ttls_avp.lo eap_ttls.lo eap_ttls_peer.lo eap_ttls_server.lo ../../../../src/libtls/libtls.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_ttls_plugin.o .libs/eap_ttls_avp.o .libs/eap_ttls.o .libs/eap_ttls_peer.o .libs/eap_ttls_server.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtls/.libs/libtls.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-ttls.so -o .libs/libstrongswan-eap-ttls.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-ttls.la" && ln -s "../libstrongswan-eap-ttls.la" "libstrongswan-eap-ttls.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_ttls' Making all in plugins/eap_tnc make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc_plugin.lo eap_tnc_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc_plugin.c -fPIC -DPIC -o .libs/eap_tnc_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o eap_tnc.lo eap_tnc.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -I../../../../src/libtls -I../../../../src/libtncif -I../../../../src/libtnccs -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c eap_tnc.c -fPIC -DPIC -o .libs/eap_tnc.o make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' make[6]: Entering directory '/<>/src/libcharon/plugins/eap_tnc' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-eap-tnc.la -rpath /usr/lib/ipsec/plugins eap_tnc_plugin.lo eap_tnc.lo ../../../../src/libtls/libtls.la ../../../../src/libtnccs/libtnccs.la libtool: link: gcc -shared -fPIC -DPIC .libs/eap_tnc_plugin.o .libs/eap_tnc.o -Wl,-rpath -Wl,/<>/src/libtls/.libs -Wl,-rpath -Wl,/<>/src/libtnccs/.libs -Wl,-rpath -Wl,/usr/lib/ipsec -L/usr/lib ../../../../src/libtls/.libs/libtls.so ../../../../src/libtnccs/.libs/libtnccs.so -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-eap-tnc.so -o .libs/libstrongswan-eap-tnc.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-eap-tnc.la" && ln -s "../libstrongswan-eap-tnc.la" "libstrongswan-eap-tnc.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/eap_tnc' Making all in plugins/dhcp make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_transaction.lo dhcp_transaction.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_transaction.c -fPIC -DPIC -o .libs/dhcp_transaction.o make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_plugin.lo dhcp_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_plugin.c -fPIC -DPIC -o .libs/dhcp_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_provider.lo dhcp_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_provider.c -fPIC -DPIC -o .libs/dhcp_provider.o make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dhcp_socket.lo dhcp_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c dhcp_socket.c -fPIC -DPIC -o .libs/dhcp_socket.o dhcp_socket.c:504:20: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)&option->data[pos], 4)); ^~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ dhcp_socket.c:510:21: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(option->data, 4), DHCP_SERVER_PORT); ^~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' make[6]: Entering directory '/<>/src/libcharon/plugins/dhcp' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-dhcp.la -rpath /usr/lib/ipsec/plugins dhcp_plugin.lo dhcp_provider.lo dhcp_socket.lo dhcp_transaction.lo libtool: link: gcc -shared -fPIC -DPIC .libs/dhcp_plugin.o .libs/dhcp_provider.o .libs/dhcp_socket.o .libs/dhcp_transaction.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-dhcp.so -o .libs/libstrongswan-dhcp.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-dhcp.la" && ln -s "../libstrongswan-dhcp.la" "libstrongswan-dhcp.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/dhcp' Making all in plugins/ha make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_plugin.lo ha_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_plugin.c -fPIC -DPIC -o .libs/ha_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_tunnel.lo ha_tunnel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_tunnel.c -fPIC -DPIC -o .libs/ha_tunnel.o ha_tunnel.c:213:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_clone(chunk_create(secret, strlen(secret)))); ^~~~~~ ../../../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_socket.lo ha_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_socket.c -fPIC -DPIC -o .libs/ha_socket.o ha_socket.c:163:43: warning: passing 'char [this->buflen]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] message = ha_message_parse(chunk_create(buf, len)); ^~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_cache.lo ha_cache.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_cache.c -fPIC -DPIC -o .libs/ha_cache.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_segments.lo ha_segments.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_segments.c -fPIC -DPIC -o .libs/ha_segments.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_kernel.lo ha_kernel.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_kernel.c -fPIC -DPIC -o .libs/ha_kernel.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_message.lo ha_message.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_message.c -fPIC -DPIC -o .libs/ha_message.o ha_message.c:388:24: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding, enc->len)); ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:411:23: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding, ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:430:18: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] len = strnlen(this->buf.ptr, this->buf.len); ^~~~~~~~~~~~~ /usr/include/string.h:390:36: note: passing argument to parameter '__string' here extern size_t strnlen (const char *__string, size_t __maxlen) ^ ha_message.c:435:15: warning: assigning to 'char *' from 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] value->str = this->buf.ptr; ^ ~~~~~~~~~~~~~ ha_message.c:554:23: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding, addr_len), 0); ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:567:33: warning: passing 'char []' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] enc->type, chunk_create(enc->encoding, addr_len), ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ ha_message.c:569:22: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(enc->encoding + addr_len, addr_len), ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 7 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ctl.lo ha_ctl.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ctl.c -fPIC -DPIC -o .libs/ha_ctl.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_child.lo ha_child.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_child.c -fPIC -DPIC -o .libs/ha_child.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_ike.lo ha_ike.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_ike.c -fPIC -DPIC -o .libs/ha_ike.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_dispatcher.lo ha_dispatcher.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_dispatcher.c -fPIC -DPIC -o .libs/ha_dispatcher.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o ha_attribute.lo ha_attribute.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c ha_attribute.c -fPIC -DPIC -o .libs/ha_attribute.o make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' make[6]: Entering directory '/<>/src/libcharon/plugins/ha' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-ha.la -rpath /usr/lib/ipsec/plugins ha_plugin.lo ha_message.lo ha_socket.lo ha_tunnel.lo ha_dispatcher.lo ha_segments.lo ha_cache.lo ha_kernel.lo ha_ctl.lo ha_ike.lo ha_child.lo ha_attribute.lo libtool: link: gcc -shared -fPIC -DPIC .libs/ha_plugin.o .libs/ha_message.o .libs/ha_socket.o .libs/ha_tunnel.o .libs/ha_dispatcher.o .libs/ha_segments.o .libs/ha_cache.o .libs/ha_kernel.o .libs/ha_ctl.o .libs/ha_ike.o .libs/ha_child.o .libs/ha_attribute.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-ha.so -o .libs/libstrongswan-ha.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-ha.la" && ln -s "../libstrongswan-ha.la" "libstrongswan-ha.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/ha' Making all in plugins/kernel_netlink make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_plugin.lo kernel_netlink_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_plugin.c -fPIC -DPIC -o .libs/kernel_netlink_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_shared.lo kernel_netlink_shared.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_shared.c -fPIC -DPIC -o .libs/kernel_netlink_shared.o make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_net.lo kernel_netlink_net.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_net.c -fPIC -DPIC -o .libs/kernel_netlink_net.o kernel_netlink_net.c:366:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(this->if_name, strlen(this->if_name))); ^~~~~~~~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ kernel_netlink_net.c:2641:12: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] chunk.ptr = (char*)&ifindex; ^ ~~~~~~~~~~~~~~~ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o kernel_netlink_ipsec.lo kernel_netlink_ipsec.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/include -I../../../../src/libstrongswan -I../../../../src/libcharon -DROUTING_TABLE=220 -DROUTING_TABLE_PRIO=220 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c kernel_netlink_ipsec.c -fPIC -DPIC -o .libs/kernel_netlink_ipsec.o make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' make[6]: Entering directory '/<>/src/libcharon/plugins/kernel_netlink' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-kernel-netlink.la -rpath /usr/lib/ipsec/plugins kernel_netlink_plugin.lo kernel_netlink_ipsec.lo kernel_netlink_net.lo kernel_netlink_shared.lo -ldl libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_netlink_plugin.o .libs/kernel_netlink_ipsec.o .libs/kernel_netlink_net.o .libs/kernel_netlink_shared.o -L/usr/lib -ldl -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-kernel-netlink.so -o .libs/libstrongswan-kernel-netlink.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-kernel-netlink.la" && ln -s "../libstrongswan-kernel-netlink.la" "libstrongswan-kernel-netlink.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/kernel_netlink' Making all in plugins/lookip make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip.o lookip.c make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_plugin.lo lookip_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_plugin.c -fPIC -DPIC -o .libs/lookip_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o lookip lookip.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o lookip lookip.o -L/usr/lib make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_listener.lo lookip_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_listener.c -fPIC -DPIC -o .libs/lookip_listener.o make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o lookip_socket.lo lookip_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c lookip_socket.c -fPIC -DPIC -o .libs/lookip_socket.o lookip_socket.c:172:41: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:173:39: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:174:39: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(resp.id, sizeof(resp.id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:208:41: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.vip, sizeof(resp.vip), "%H", vip); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:209:39: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(resp.ip, sizeof(resp.ip), "%H", other); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ lookip_socket.c:210:39: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(resp.id, sizeof(resp.id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 6 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' make[6]: Entering directory '/<>/src/libcharon/plugins/lookip' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-lookip.la -rpath /usr/lib/ipsec/plugins lookip_plugin.lo lookip_listener.lo lookip_socket.lo libtool: link: gcc -shared -fPIC -DPIC .libs/lookip_plugin.o .libs/lookip_listener.o .libs/lookip_socket.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-lookip.so -o .libs/libstrongswan-lookip.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-lookip.la" && ln -s "../libstrongswan-lookip.la" "libstrongswan-lookip.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/lookip' Making all in plugins/error_notify make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify.o error_notify.c make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_plugin.lo error_notify_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_plugin.c -fPIC -DPIC -o .libs/error_notify_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_socket.lo error_notify_socket.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_socket.c -fPIC -DPIC -o .libs/error_notify_socket.o make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o error-notify error_notify.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o error-notify error_notify.o -L/usr/lib make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o error_notify_listener.lo error_notify_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c error_notify_listener.c -fPIC -DPIC -o .libs/error_notify_listener.o error_notify_listener.c:78:10: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "%#H failed", message->get_source(message)); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:84:10: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "%#H failed", message->get_source(message)); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:105:25: warning: invalid conversion specifier 'P' [-Wformat-invalid-specifier] "did not match: %#P", list); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:111:25: warning: invalid conversion specifier 'P' [-Wformat-invalid-specifier] "did not match: %#P", list); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:118:25: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] "did not match: %#R === %#R", list, list2); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:118:33: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] "did not match: %#R === %#R", list, list2); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:118:43: warning: data argument not used by format string [-Wformat-extra-args] "did not match: %#R === %#R", list, list2); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ error_notify_listener.c:144:54: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "allocating a virtual IP failed, requested was %H", host); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:161:63: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(msg.str, sizeof(msg.str), "certificate expired: '%Y' " ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:162:21: warning: invalid conversion specifier 'T' [-Wformat-invalid-specifier] "(valid from %T to %T)", cert->get_subject(cert), ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:162:27: warning: invalid conversion specifier 'T' [-Wformat-invalid-specifier] "(valid from %T to %T)", cert->get_subject(cert), ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:163:7: warning: data argument not used by format string [-Wformat-extra-args] ¬_before, TRUE, ¬_after, TRUE); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ error_notify_listener.c:168:63: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(msg.str, sizeof(msg.str), "certificate revoked: '%Y'", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:175:17: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] "found: '%Y'", cert->get_issuer(cert)); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:186:39: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(msg.id, sizeof(msg.id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ error_notify_listener.c:191:40: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] snprintf(msg.ip, sizeof(msg.ip), "%#H", host); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 16 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' make[6]: Entering directory '/<>/src/libcharon/plugins/error_notify' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-error-notify.la -rpath /usr/lib/ipsec/plugins error_notify_plugin.lo error_notify_socket.lo error_notify_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/error_notify_plugin.o .libs/error_notify_socket.o .libs/error_notify_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-error-notify.so -o .libs/libstrongswan-error-notify.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-error-notify.la" && ln -s "../libstrongswan-error-notify.la" "libstrongswan-error-notify.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/error_notify' Making all in plugins/certexpire make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_plugin.lo certexpire_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_plugin.c -fPIC -DPIC -o .libs/certexpire_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_listener.lo certexpire_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_listener.c -fPIC -DPIC -o .libs/certexpire_listener.o make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_cron.lo certexpire_cron.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_cron.c -fPIC -DPIC -o .libs/certexpire_cron.o make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o certexpire_export.lo certexpire_export.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c certexpire_export.c -fPIC -DPIC -o .libs/certexpire_export.o certexpire_export.c:118:33: warning: passing 'char [128]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(key->id, strlen(key->id))); ^~~~~~~ ../../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ certexpire_export.c:238:47: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(entry->id, sizeof(entry->id), "%Y", id); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' make[6]: Entering directory '/<>/src/libcharon/plugins/certexpire' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-certexpire.la -rpath /usr/lib/ipsec/plugins certexpire_plugin.lo certexpire_listener.lo certexpire_export.lo certexpire_cron.lo libtool: link: gcc -shared -fPIC -DPIC .libs/certexpire_plugin.o .libs/certexpire_listener.o .libs/certexpire_export.o .libs/certexpire_cron.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-certexpire.so -o .libs/libstrongswan-certexpire.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-certexpire.la" && ln -s "../libstrongswan-certexpire.la" "libstrongswan-certexpire.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/certexpire' Making all in plugins/led make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_plugin.lo led_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_plugin.c -fPIC -DPIC -o .libs/led_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/led' make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o led_listener.lo led_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c led_listener.c -fPIC -DPIC -o .libs/led_listener.o make[6]: Leaving directory '/<>/src/libcharon/plugins/led' make[6]: Entering directory '/<>/src/libcharon/plugins/led' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-led.la -rpath /usr/lib/ipsec/plugins led_plugin.lo led_listener.lo libtool: link: gcc -shared -fPIC -DPIC .libs/led_plugin.o .libs/led_listener.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-led.so -o .libs/libstrongswan-led.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-led.la" && ln -s "../libstrongswan-led.la" "libstrongswan-led.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/led' Making all in plugins/addrblock make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_validator.lo addrblock_validator.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_validator.c -fPIC -DPIC -o .libs/addrblock_validator.o make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_plugin.lo addrblock_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_plugin.c -fPIC -DPIC -o .libs/addrblock_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o addrblock_narrow.lo addrblock_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c addrblock_narrow.c -fPIC -DPIC -o .libs/addrblock_narrow.o make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' make[6]: Entering directory '/<>/src/libcharon/plugins/addrblock' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-addrblock.la -rpath /usr/lib/ipsec/plugins addrblock_plugin.lo addrblock_narrow.lo addrblock_validator.lo libtool: link: gcc -shared -fPIC -DPIC .libs/addrblock_plugin.o .libs/addrblock_narrow.o .libs/addrblock_validator.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-addrblock.so -o .libs/libstrongswan-addrblock.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-addrblock.la" && ln -s "../libstrongswan-addrblock.la" "libstrongswan-addrblock.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/addrblock' Making all in plugins/unity make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_plugin.lo unity_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_plugin.c -fPIC -DPIC -o .libs/unity_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_provider.lo unity_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_provider.c -fPIC -DPIC -o .libs/unity_provider.o make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_narrow.lo unity_narrow.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_narrow.c -fPIC -DPIC -o .libs/unity_narrow.o make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o unity_handler.lo unity_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c unity_handler.c -fPIC -DPIC -o .libs/unity_handler.o unity_handler.c:198:38: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] snprintf(buf, len, "Unity (%s[%u]: %R)", ike_sa->get_name(ike_sa), ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ unity_handler.c:199:36: warning: data argument not used by format string [-Wformat-extra-args] ike_sa->get_unique_id(ike_sa), ts); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 2 warnings generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' make[6]: Entering directory '/<>/src/libcharon/plugins/unity' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-unity.la -rpath /usr/lib/ipsec/plugins unity_plugin.lo unity_handler.lo unity_narrow.lo unity_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/unity_plugin.o .libs/unity_handler.o .libs/unity_narrow.o .libs/unity_provider.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-unity.so -o .libs/libstrongswan-unity.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-unity.la" && ln -s "../libstrongswan-unity.la" "libstrongswan-unity.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/unity' Making all in plugins/xauth_generic make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic_plugin.lo xauth_generic_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic_plugin.c -fPIC -DPIC -o .libs/xauth_generic_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_generic.lo xauth_generic.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_generic.c -fPIC -DPIC -o .libs/xauth_generic.o make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_generic' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xauth-generic.la -rpath /usr/lib/ipsec/plugins xauth_generic_plugin.lo xauth_generic.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_generic_plugin.o .libs/xauth_generic.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-generic.so -o .libs/libstrongswan-xauth-generic.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-generic.la" && ln -s "../libstrongswan-xauth-generic.la" "libstrongswan-xauth-generic.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_generic' Making all in plugins/xauth_eap make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap_plugin.lo xauth_eap_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap_plugin.c -fPIC -DPIC -o .libs/xauth_eap_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_eap.lo xauth_eap.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_eap.c -fPIC -DPIC -o .libs/xauth_eap.o make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_eap' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xauth-eap.la -rpath /usr/lib/ipsec/plugins xauth_eap_plugin.lo xauth_eap.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_eap_plugin.o .libs/xauth_eap.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-eap.so -o .libs/libstrongswan-xauth-eap.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-eap.la" && ln -s "../libstrongswan-xauth-eap.la" "libstrongswan-xauth-eap.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_eap' Making all in plugins/xauth_pam make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_listener.lo xauth_pam_listener.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_listener.c -fPIC -DPIC -o .libs/xauth_pam_listener.o xauth_pam_listener.c:81:24: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] if (asprintf(&user, "%Y", ike_sa->get_other_eap_id(ike_sa)) != -1) ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:199:49: note: expanded from macro 'asprintf' __asprintf_chk (ptr, __USE_FORTIFY_LEVEL - 1, __VA_ARGS__) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam_plugin.lo xauth_pam_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam_plugin.c -fPIC -DPIC -o .libs/xauth_pam_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o xauth_pam.lo xauth_pam.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c xauth_pam.c -fPIC -DPIC -o .libs/xauth_pam.o make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' make[6]: Entering directory '/<>/src/libcharon/plugins/xauth_pam' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -lpam -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-xauth-pam.la -rpath /usr/lib/ipsec/plugins xauth_pam_plugin.lo xauth_pam_listener.lo xauth_pam.lo libtool: link: gcc -shared -fPIC -DPIC .libs/xauth_pam_plugin.o .libs/xauth_pam_listener.o .libs/xauth_pam.o -lpam -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-xauth-pam.so -o .libs/libstrongswan-xauth-pam.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-xauth-pam.la" && ln -s "../libstrongswan-xauth-pam.la" "libstrongswan-xauth-pam.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/xauth_pam' Making all in plugins/resolve make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_plugin.lo resolve_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_plugin.c -fPIC -DPIC -o .libs/resolve_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o resolve_handler.lo resolve_handler.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -DRESOLV_CONF=\"/etc/resolv.conf\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c resolve_handler.c -fPIC -DPIC -o .libs/resolve_handler.o resolve_handler.c:164:20: warning: invalid conversion specifier 'H' [-Wformat-invalid-specifier] "nameserver %H # by strongSwan\n", addr); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' make[6]: Entering directory '/<>/src/libcharon/plugins/resolve' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-resolve.la -rpath /usr/lib/ipsec/plugins resolve_plugin.lo resolve_handler.lo libtool: link: gcc -shared -fPIC -DPIC .libs/resolve_plugin.o .libs/resolve_handler.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-resolve.so -o .libs/libstrongswan-resolve.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-resolve.la" && ln -s "../libstrongswan-resolve.la" "libstrongswan-resolve.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/resolve' Making all in plugins/attr make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_plugin.lo attr_plugin.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_plugin.c -fPIC -DPIC -o .libs/attr_plugin.o make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o attr_provider.lo attr_provider.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../../.. -I../../../../src/libstrongswan -I../../../../src/libcharon -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c attr_provider.c -fPIC -DPIC -o .libs/attr_provider.o make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' make[6]: Entering directory '/<>/src/libcharon/plugins/attr' /bin/bash ../../../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -module -avoid-version -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan-attr.la -rpath /usr/lib/ipsec/plugins attr_plugin.lo attr_provider.lo libtool: link: gcc -shared -fPIC -DPIC .libs/attr_plugin.o .libs/attr_provider.o -L/usr/lib -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -Wl,-soname -Wl,libstrongswan-attr.so -o .libs/libstrongswan-attr.so libtool: link: ( cd ".libs" && rm -f "libstrongswan-attr.la" && ln -s "../libstrongswan-attr.la" "libstrongswan-attr.la" ) make[6]: Leaving directory '/<>/src/libcharon/plugins/attr' Making all in tests make[6]: Nothing to be done for 'all'. Making all in starter make all-recursive Making all in . make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keywords.o keywords.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o netkey.o netkey.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmp.o cmp.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o invokecharon.o invokecharon.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o args.o args.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o klips.o klips.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starter.o starter.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o confread.o confread.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/parser.lo parser/parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/parser.c -fPIC -DPIC -o parser/.libs/parser.o make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o starterstroke.o starterstroke.c make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/conf_parser.lo parser/conf_parser.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/conf_parser.c -fPIC -DPIC -o parser/.libs/conf_parser.o make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' /bin/bash ../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\""kernel-netlink\"" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o parser/lexer.lo parser/lexer.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/include -I../../src/libstrongswan -I../../src/libcharon -I../../src/starter -I../../src/stroke -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_CONFDIR=\"/etc\" -DIPSEC_PIDDIR=\"/var/run\" -DIPSEC_EAPDIR=\"\" -DIPSEC_SCRIPT=\"ipsec\" -DDEV_RANDOM=\"/dev/random\" -DDEV_URANDOM=\"/dev/urandom\" -DPLUGINS=\"kernel-netlink\" -DDEBUG -DLOAD_WARNING -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c parser/lexer.c -fPIC -DPIC -o parser/.libs/lexer.o make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstarter.la parser/parser.lo parser/lexer.lo parser/conf_parser.lo libtool: link: ar cru .libs/libstarter.a parser/.libs/parser.o parser/.libs/lexer.o parser/.libs/conf_parser.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libstarter.a libtool: link: ( cd ".libs" && rm -f "libstarter.la" && ln -s "../libstarter.la" "libstarter.la" ) make[6]: Leaving directory '/<>/src/starter' make[6]: Entering directory '/<>/src/starter' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la libstarter.la -lpthread -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/starter starter.o args.o confread.o keywords.o cmp.o invokecharon.o starterstroke.o netkey.o klips.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so ./.libs/libstarter.a -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[6]: Leaving directory '/<>/src/starter' Making all in tests make[6]: Nothing to be done for 'all'. Making all in ipsec make[4]: Entering directory '/<>/src/ipsec' \ sed \ -e "s:@IPSEC_SHELL@:/bin/sh:" \ -e "s:@IPSEC_VERSION@:5.6.2:" \ -e "s:@IPSEC_NAME@:strongSwan:" \ -e "s:@IPSEC_DISTRO@::" \ -e "s:@IPSEC_DIR@:/usr/lib/ipsec:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ -e "s:@IPSEC_BINDIR@:/usr/bin:" \ -e "s:@IPSEC_SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_CONFDIR@:/etc:" \ -e "s:@IPSEC_PIDDIR@:/var/run:" \ ./_ipsec.in > _ipsec make[4]: Leaving directory '/<>/src/ipsec' make[4]: Entering directory '/<>/src/ipsec' chmod +x _ipsec make[4]: Leaving directory '/<>/src/ipsec' Making all in _copyright make[4]: Entering directory '/<>/src/_copyright' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o _copyright.o _copyright.c make[4]: Leaving directory '/<>/src/_copyright' make[4]: Entering directory '/<>/src/_copyright' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o _copyright _copyright.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/_copyright _copyright.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/_copyright' Making all in charon make[4]: Entering directory '/<>/src/charon' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""test-vectors ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon.o charon.c make[4]: Leaving directory '/<>/src/charon' make[4]: Entering directory '/<>/src/charon' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon charon.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon charon.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon' Making all in charon-systemd make[4]: Entering directory '/<>/src/charon-systemd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DPLUGINS=\""test-vectors ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl attr kernel-netlink resolve socket-default bypass-lan connmark farp stroke vici updown eap-identity eap-aka eap-md5 eap-gtc eap-mschapv2 eap-radius eap-tls eap-ttls eap-tnc xauth-generic xauth-eap xauth-pam tnc-tnccs dhcp ha lookip error-notify certexpire led addrblock unity counters\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon_systemd-charon-systemd.o `test -f 'charon-systemd.c' || echo './'`charon-systemd.c make[4]: Leaving directory '/<>/src/charon-systemd' make[4]: Entering directory '/<>/src/charon-systemd' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon-systemd charon_systemd-charon-systemd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lsystemd -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-systemd charon_systemd-charon-systemd.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lsystemd -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-systemd' Making all in charon-nm make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-nm.o charon-nm.c charon-nm.c:61:42: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ charon-nm.c:61:59: warning: data argument not used by format string [-Wformat-extra-args] snprintf(groupstr, sizeof(groupstr), "%N", debug_names, group); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 2 warnings generated. make[4]: Leaving directory '/<>/src/charon-nm' make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_handler.o nm/nm_handler.c nm/nm_handler.c:126:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] *out = chunk_create(ptr, 4); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[4]: Leaving directory '/<>/src/charon-nm' make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_creds.o nm/nm_creds.c nm/nm_creds.c:292:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key = chunk_create(this->pass, strlen(this->pass)); ^~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ nm/nm_creds.c:299:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key = chunk_create(this->keypass, strlen(this->keypass)); ^~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ nm/nm_creds.c:307:23: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] key = chunk_create(this->keypass, strlen(this->keypass)); ^~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 3 warnings generated. make[4]: Leaving directory '/<>/src/charon-nm' make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_backend.o nm/nm_backend.c make[4]: Leaving directory '/<>/src/charon-nm' make[4]: Entering directory '/<>/src/charon-nm' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DNM_CA_DIR=\"/etc/ssl/certs\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pkcs1 pkcs7 pkcs8 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls\"" -Wdate-time -D_FORTIFY_SOURCE=2 -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o nm/nm_service.o nm/nm_service.c make[4]: Leaving directory '/<>/src/charon-nm' make[4]: Entering directory '/<>/src/charon-nm' /bin/bash ../../libtool --tag=CC --mode=link gcc -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl -lgthread-2.0 -pthread -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 libtool: link: gcc -pthread -I/usr/include/libnm -I/usr/include/glib-2.0 -I/usr/lib/x86_64-linux-gnu/glib-2.0/include -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-nm charon-nm.o nm/nm_backend.o nm/nm_creds.o nm/nm_handler.o nm/nm_service.o -pthread -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -lgthread-2.0 -lnm -lgio-2.0 -lgobject-2.0 -lglib-2.0 -pthread -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-nm' Making all in stroke make all-am make[5]: Entering directory '/<>/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke_keywords.o stroke_keywords.c make[5]: Leaving directory '/<>/src/stroke' make[5]: Entering directory '/<>/src/stroke' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_PIDDIR=\"/var/run\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o stroke.o stroke.c make[5]: Leaving directory '/<>/src/stroke' make[5]: Entering directory '/<>/src/stroke' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o stroke stroke.o stroke_keywords.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/stroke stroke.o stroke_keywords.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/stroke' Making all in _updown make[4]: Entering directory '/<>/src/_updown' \ sed \ -e "s:\@sbindir\@:/usr/sbin:" \ -e "s:\@routing_table\@:220:" \ -e "s:\@routing_table_prio\@:220:" \ ./_updown.in > _updown make[4]: Leaving directory '/<>/src/_updown' make[4]: Entering directory '/<>/src/_updown' chmod +x _updown make[4]: Leaving directory '/<>/src/_updown' Making all in scepclient make[4]: Entering directory '/<>/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scep.o scep.c scep.c:81:35: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(msgType_values[m], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/string.h:139:51: note: passing argument to parameter '__s2' here extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ scep.c:95:37: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] if (strncmp(pkiStatus_values[s], attr.ptr, attr.len) == 0) ^~~~~~~~ /usr/include/string.h:139:51: note: passing argument to parameter '__s2' here extern int strncmp (const char *__s1, const char *__s2, size_t __n) ^ scep.c:212:50: warning: passing 'char [16]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!rng || !rng->get_bytes(rng, sizeof(nonce), nonce)) ^~~~~ scep.c:242:20: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create((char*)msgType_values[msg], ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. make[4]: Leaving directory '/<>/src/scepclient' make[4]: Entering directory '/<>/src/scepclient' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS=\""test-vectors ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o scepclient.o scepclient.c scepclient.c:737:23: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^~~~~~ scepclient.c:749:23: warning: initializing 'u_char *' (aka 'unsigned char *') with an expression of type 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] chunk_t date = { optarg, 13 }; ^~~~~~ scepclient.c:800:29: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char [256]' converts between pointers to integer types with different sign [-Wpointer-sign] challengePassword.ptr = challenge_password_buffer; ^ ~~~~~~~~~~~~~~~~~~~~~~~~~ scepclient.c:811:28: warning: assigning to 'u_char *' (aka 'unsigned char *') from 'char *' converts between pointers to integer types with different sign [-Wpointer-sign] challengePassword.ptr = optarg; ^ ~~~~~~ scepclient.c:963:49: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!scep_http_request(scep_url, chunk_create(ca_name, strlen(ca_name)), ^~~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 5 warnings generated. make[4]: Leaving directory '/<>/src/scepclient' make[4]: Entering directory '/<>/src/scepclient' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o scepclient scepclient.o scep.o ../../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/scepclient scepclient.o scep.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/scepclient' Making all in pki Making all in man make[5]: Nothing to be done for 'all'. make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/dn.o commands/dn.c make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/gen.o commands/gen.c make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/keyid.o commands/keyid.c commands/keyid.c:111:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs12.o commands/pkcs12.c make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pki.o pki.c make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/acert.o commands/acert.c commands/acert.c:169:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/acert.c:187:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pub.o commands/pub.c commands/pub.c:115:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/print.o commands/print.c commands/print.c:142:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/issue.o commands/issue.c commands/issue.c:403:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/issue.c:423:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/verify.o commands/verify.c make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/req.o commands/req.c commands/req.c:104:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] challenge_password = chunk_create(arg, strlen(arg)); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/req.c:145:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/pkcs7.o commands/pkcs7.c commands/pkcs7.c:42:37: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_clone(chunk_create(buf, total + len)); ^~~ ../../src/libstrongswan/utils/chunk.h:251:43: note: expanded from macro 'chunk_clone' #define chunk_clone(chunk) ({chunk_t x = (chunk); chunk_create_clone(x.len ? malloc(x.len) : NULL, x);}) ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/signcrl.o commands/signcrl.c commands/signcrl.c:205:36: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:221:41: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(arg, hex_len), serial); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:223:36: warning: passing 'char [512]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] add_revoked(list, chunk_create(serial, serial_len), reason, date); ^~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/signcrl.c:339:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -DPLUGINS=\""test-vectors pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 revocation pubkey pkcs1 pkcs7 pkcs8 pkcs12 dnskey sshkey pem openssl gcrypt af-alg gmp curve25519 hmac curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/self.o commands/self.c commands/self.c:327:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ commands/self.c:360:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] serial = chunk_from_hex(chunk_create(hex, strlen(hex)), NULL); ^~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[5]: Leaving directory '/<>/src/pki' make[5]: Entering directory '/<>/src/pki' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pki pki.o command.o commands/acert.o commands/dn.o commands/gen.o commands/issue.o commands/keyid.o commands/pkcs12.o commands/pkcs7.o commands/print.o commands/pub.o commands/req.o commands/self.o commands/signcrl.o commands/verify.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/pki' Making all in swanctl make all-am make[5]: Entering directory '/<>/src/swanctl' \ cat swanctl.conf.5.head ./swanctl.conf.5.main swanctl.conf.5.tail > swanctl.conf.5 make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o swanctl.o swanctl.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/redirect.o commands/redirect.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/initiate.o commands/initiate.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/counters.o commands/counters.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/rekey.o commands/rekey.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/terminate.o commands/terminate.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/install.o commands/install.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o command.o command.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_authorities.o commands/list_authorities.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pols.o commands/list_pols.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_pools.o commands/list_pools.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_algs.o commands/list_algs.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/flush_certs.o commands/flush_certs.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_certs.o commands/list_certs.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_sas.o commands/list_sas.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/list_conns.o commands/list_conns.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_all.o commands/load_all.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/version.o commands/version.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/log.o commands/log.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/stats.o commands/stats.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_authorities.o commands/load_authorities.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_pools.o commands/load_pools.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_conns.o commands/load_conns.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/reload_settings.o commands/reload_settings.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon/plugins/vici -DSWANCTLDIR=\""/etc/swanctl\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o commands/load_creds.o commands/load_creds.c make[5]: Leaving directory '/<>/src/swanctl' make[5]: Entering directory '/<>/src/swanctl' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o ../../src/libcharon/plugins/vici/libvici.la ../../src/libstrongswan/libstrongswan.la -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/swanctl command.o commands/counters.o commands/initiate.o commands/terminate.o commands/rekey.o commands/redirect.o commands/install.o commands/list_sas.o commands/list_pols.o commands/list_authorities.o commands/list_conns.o commands/list_certs.o commands/list_pools.o commands/list_algs.o commands/flush_certs.o commands/load_all.o commands/load_authorities.o commands/load_conns.o commands/load_creds.o commands/load_pools.o commands/log.o commands/version.o commands/stats.o commands/reload_settings.o swanctl.o -L/usr/lib ../../src/libcharon/plugins/vici/.libs/libvici.so ../../src/libstrongswan/.libs/libstrongswan.so -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[5]: Leaving directory '/<>/src/swanctl' Making all in charon-cmd make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_options.o cmd/cmd_options.c make[4]: Leaving directory '/<>/src/charon-cmd' make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_creds.o cmd/cmd_creds.c make[4]: Leaving directory '/<>/src/charon-cmd' make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o charon-cmd.o charon-cmd.c make[4]: Leaving directory '/<>/src/charon-cmd' make[4]: Entering directory '/<>/src/charon-cmd' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libcharon -DIPSEC_DIR=\"/usr/lib/ipsec\" -DIPSEC_PIDDIR=\"/var/run\" -DPLUGINS=\""ldap pkcs11 tpm aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl kernel-netlink resolve socket-default bypass-lan eap-identity eap-md5 eap-gtc eap-mschapv2 eap-tls eap-ttls xauth-generic\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o cmd/cmd_connection.o cmd/cmd_connection.c make[4]: Leaving directory '/<>/src/charon-cmd' make[4]: Entering directory '/<>/src/charon-cmd' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o ../../src/libstrongswan/libstrongswan.la ../../src/libcharon/libcharon.la -lm -lpthread -ldl -ldl libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/charon-cmd cmd/cmd_options.o cmd/cmd_connection.o cmd/cmd_creds.o charon-cmd.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libcharon/.libs/libcharon.so -lm -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/charon-cmd' Making all in pt-tls-client make[4]: Entering directory '/<>/src/pt-tls-client' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtls -I../../src/libpttls -I../../src/libtncif -I../../src/libtnccs -DIPSEC_CONFDIR=\"/etc\" -DPLUGINS="\"x509 pem pkcs1 pubkey openssl nonce tnc-tnccs tnc-imc tnccs-20\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pt-tls-client.o pt-tls-client.c pt-tls-client.c:114:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(certid, strlen(certid)), NULL); ^~~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ pt-tls-client.c:143:39: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_from_hex(chunk_create(keyid, strlen(keyid)), NULL); ^~~~~ ../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 2 warnings generated. make[4]: Leaving directory '/<>/src/pt-tls-client' make[4]: Entering directory '/<>/src/pt-tls-client' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o pt-tls-client pt-tls-client.o ../../src/libstrongswan/libstrongswan.la ../../src/libtls/libtls.la ../../src/libpttls/libpttls.la ../../src/libtnccs/libtnccs.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pt-tls-client pt-tls-client.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtls/.libs/libtls.so ../../src/libpttls/.libs/libpttls.so ../../src/libtnccs/.libs/libtnccs.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/pt-tls-client' Making all in tpm_extendpcr make[4]: Entering directory '/<>/src/tpm_extendpcr' gcc -DHAVE_CONFIG_H -I. -I../.. -I../../src/libstrongswan -I../../src/libtpmtss -DIPSEC_CONFDIR=\"/etc\" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tpm_extendpcr.o tpm_extendpcr.c make[4]: Leaving directory '/<>/src/tpm_extendpcr' make[4]: Entering directory '/<>/src/tpm_extendpcr' /bin/bash ../../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o tpm_extendpcr tpm_extendpcr.o ../../src/libstrongswan/libstrongswan.la ../../src/libtpmtss/libtpmtss.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tpm_extendpcr tpm_extendpcr.o -L/usr/lib ../../src/libstrongswan/.libs/libstrongswan.so ../../src/libtpmtss/.libs/libtpmtss.so -Wl,-rpath -Wl,/usr/lib/ipsec make[4]: Leaving directory '/<>/src/tpm_extendpcr' Making all in man make[3]: Nothing to be done for 'all'. Making all in conf make all-am make[4]: Entering directory '/<>/conf' \ cat strongswan.conf.5.head ./strongswan.conf.5.main strongswan.conf.5.tail > strongswan.conf.5 make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ldap.tmp .tmp`:" \ ./plugins/ldap.tmp > ./plugins/ldap.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/test-vectors.tmp .tmp`:" \ ./plugins/test-vectors.tmp > ./plugins/test-vectors.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aesni.tmp .tmp`:" \ ./plugins/aesni.tmp > ./plugins/aesni.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/aes.tmp .tmp`:" \ ./plugins/aes.tmp > ./plugins/aes.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha2.tmp .tmp`:" \ ./plugins/sha2.tmp > ./plugins/sha2.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rc2.tmp .tmp`:" \ ./plugins/rc2.tmp > ./plugins/rc2.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sha1.tmp .tmp`:" \ ./plugins/sha1.tmp > ./plugins/sha1.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/md5.tmp .tmp`:" \ ./plugins/md5.tmp > ./plugins/md5.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/mgf1.tmp .tmp`:" \ ./plugins/mgf1.tmp > ./plugins/mgf1.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/rdrand.tmp .tmp`:" \ ./plugins/rdrand.tmp > ./plugins/rdrand.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/nonce.tmp .tmp`:" \ ./plugins/nonce.tmp > ./plugins/nonce.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/x509.tmp .tmp`:" \ ./plugins/x509.tmp > ./plugins/x509.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pubkey.tmp .tmp`:" \ ./plugins/pubkey.tmp > ./plugins/pubkey.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs1.tmp .tmp`:" \ ./plugins/pkcs1.tmp > ./plugins/pkcs1.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/constraints.tmp .tmp`:" \ ./plugins/constraints.tmp > ./plugins/constraints.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs8.tmp .tmp`:" \ ./plugins/pkcs8.tmp > ./plugins/pkcs8.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs7.tmp .tmp`:" \ ./plugins/pkcs7.tmp > ./plugins/pkcs7.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pkcs12.tmp .tmp`:" \ ./plugins/pkcs12.tmp > ./plugins/pkcs12.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/dnskey.tmp .tmp`:" \ ./plugins/dnskey.tmp > ./plugins/dnskey.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/sshkey.tmp .tmp`:" \ ./plugins/sshkey.tmp > ./plugins/sshkey.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pem.tmp .tmp`:" \ ./plugins/pem.tmp > ./plugins/pem.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/pgp.tmp .tmp`:" \ ./plugins/pgp.tmp > ./plugins/pgp.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/af-alg.tmp .tmp`:" \ ./plugins/af-alg.tmp > ./plugins/af-alg.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gmp.tmp .tmp`:" \ ./plugins/gmp.tmp > ./plugins/gmp.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/fips-prf.tmp .tmp`:" \ ./plugins/fips-prf.tmp > ./plugins/fips-prf.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/curve25519.tmp .tmp`:" \ ./plugins/curve25519.tmp > ./plugins/curve25519.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/agent.tmp .tmp`:" \ ./plugins/agent.tmp > ./plugins/agent.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/hmac.tmp .tmp`:" \ ./plugins/hmac.tmp > ./plugins/hmac.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xcbc.tmp .tmp`:" \ ./plugins/xcbc.tmp > ./plugins/xcbc.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/cmac.tmp .tmp`:" \ ./plugins/cmac.tmp > ./plugins/cmac.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ctr.tmp .tmp`:" \ ./plugins/ctr.tmp > ./plugins/ctr.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/ccm.tmp .tmp`:" \ ./plugins/ccm.tmp > ./plugins/ccm.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/gcm.tmp .tmp`:" \ ./plugins/gcm.tmp > ./plugins/gcm.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/connmark.tmp .tmp`:" \ ./plugins/connmark.tmp > ./plugins/connmark.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-identity.tmp .tmp`:" \ ./plugins/eap-identity.tmp > ./plugins/eap-identity.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-md5.tmp .tmp`:" \ ./plugins/eap-md5.tmp > ./plugins/eap-md5.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/farp.tmp .tmp`:" \ ./plugins/farp.tmp > ./plugins/farp.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/eap-mschapv2.tmp .tmp`:" \ ./plugins/eap-mschapv2.tmp > ./plugins/eap-mschapv2.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/xauth-generic.tmp .tmp`:" \ ./plugins/xauth-generic.tmp > ./plugins/xauth-generic.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/tnc-tnccs.tmp .tmp`:" \ ./plugins/tnc-tnccs.tmp > ./plugins/tnc-tnccs.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/counters.tmp .tmp`:" \ ./plugins/counters.tmp > ./plugins/counters.conf make[4]: Leaving directory '/<>/conf' make[4]: Entering directory '/<>/conf' \ sed \ -e "s:\@PLUGIN_NAME\@:`basename plugins/unity.tmp .tmp`:" \ ./plugins/unity.tmp > ./plugins/unity.conf make[4]: Leaving directory '/<>/conf' Making all in init Making all in systemd make[4]: Entering directory '/<>/init/systemd' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ -e "s:@IPSEC_SCRIPT@:ipsec:" \ ./strongswan.service.in > strongswan.service make[4]: Leaving directory '/<>/init/systemd' Making all in systemd-swanctl make[4]: Entering directory '/<>/init/systemd-swanctl' \ sed \ -e "s:@SBINDIR@:/usr/sbin:" \ ./strongswan-swanctl.service.in > strongswan-swanctl.service make[4]: Leaving directory '/<>/init/systemd-swanctl' make[4]: Nothing to be done for 'all-am'. Making all in testing make[3]: Nothing to be done for 'all'. Making all in scripts make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2sql.o bin2sql.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o bin2array.o bin2array.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o id2sql.o id2sql.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o oid2der.o oid2der.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o key2keyid.o key2keyid.c key2keyid.c:44:23: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_create(buf, read); ^~~ ../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o keyid2sql.o keyid2sql.c keyid2sql.c:44:23: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk = chunk_create(buf, read); ^~~ ../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o thread_analysis.o thread_analysis.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dh_speed.o dh_speed.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o pubkey_speed.o pubkey_speed.c pubkey_speed.c:78:25: warning: passing 'char [8096]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] keydata = chunk_create(buf, 0); ^~~ ../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o hash_burn.o hash_burn.c hash_burn.c:61:59: warning: passing 'char [1024]' to parameter of type 'uint8_t *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] if (!hasher->get_hash(hasher, chunk_from_thing(buffer), buffer)) ^~~~~~ 1 warning generated. make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o crypt_burn.o crypt_burn.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o malloc_speed.o malloc_speed.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o fetch.o fetch.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o dnssec.o dnssec.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o settings-test.o settings-test.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o bin2sql bin2sql.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2sql bin2sql.o -L/usr/lib make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o bin2array bin2array.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o bin2array bin2array.o -L/usr/lib make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o id2sql id2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/id2sql id2sql.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o key2keyid key2keyid.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/key2keyid key2keyid.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o tls_test.o tls_test.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o aes-test.o aes-test.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o keyid2sql keyid2sql.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/keyid2sql keyid2sql.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' gcc -DHAVE_CONFIG_H -I. -I.. -I../src/libstrongswan -I../src/libtls -DPLUGINS="\"ldap aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random x509 pkcs1 pkcs7 pkcs8 pkcs12 pem openssl gcrypt af-alg gmp curve25519 hmac ctr ccm gcm curl\"" -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o timeattack.o timeattack.c make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o thread_analysis thread_analysis.o libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o thread_analysis thread_analysis.o -L/usr/lib make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o oid2der oid2der.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/oid2der oid2der.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o dh_speed dh_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dh_speed dh_speed.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o pubkey_speed pubkey_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/pubkey_speed pubkey_speed.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o crypt_burn crypt_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/crypt_burn crypt_burn.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o hash_burn hash_burn.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/hash_burn hash_burn.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o fetch fetch.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/fetch fetch.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o dnssec dnssec.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/dnssec dnssec.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o malloc_speed malloc_speed.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/malloc_speed malloc_speed.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o aes-test aes-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/aes-test aes-test.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o settings-test settings-test.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/settings-test settings-test.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o timeattack timeattack.o ../src/libstrongswan/libstrongswan.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/timeattack timeattack.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' make[3]: Entering directory '/<>/scripts' /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o tls_test tls_test.o ../src/libstrongswan/libstrongswan.la ../src/libtls/libtls.la libtool: link: gcc -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/tls_test tls_test.o -L/usr/lib ../src/libstrongswan/.libs/libstrongswan.so ../src/libtls/.libs/libtls.so -Wl,-rpath -Wl,/usr/lib/ipsec make[3]: Leaving directory '/<>/scripts' debian/rules override_dh_auto_test make[1]: Entering directory '/<>' dh_auto_test make -j8 -Oline check VERBOSE=1 make check-recursive Making check in src Making check in . make[5]: Nothing to be done for 'check-am'. Making check in include make[5]: Nothing to be done for 'check'. Making check in libstrongswan make check-recursive Making check in . make[7]: Nothing to be done for 'check-am'. Making check in plugins/af_alg make[7]: Nothing to be done for 'check'. Making check in plugins/aes make[7]: Nothing to be done for 'check'. Making check in plugins/rc2 make[7]: Nothing to be done for 'check'. Making check in plugins/md5 make[7]: Nothing to be done for 'check'. Making check in plugins/sha1 make[7]: Nothing to be done for 'check'. Making check in plugins/sha2 make[7]: Nothing to be done for 'check'. Making check in plugins/gmp make[7]: Nothing to be done for 'check'. Making check in plugins/curve25519 make[7]: Nothing to be done for 'check'. Making check in plugins/rdrand make[7]: Nothing to be done for 'check'. Making check in plugins/aesni make[7]: Nothing to be done for 'check'. Making check in plugins/random make[7]: Nothing to be done for 'check'. Making check in plugins/nonce make[7]: Nothing to be done for 'check'. Making check in plugins/hmac make[7]: Nothing to be done for 'check'. Making check in plugins/cmac make[7]: Nothing to be done for 'check'. Making check in plugins/xcbc make[7]: Nothing to be done for 'check'. Making check in plugins/x509 make[7]: Nothing to be done for 'check'. Making check in plugins/revocation make[7]: Nothing to be done for 'check'. Making check in plugins/constraints make[7]: Nothing to be done for 'check'. Making check in plugins/pubkey make[7]: Nothing to be done for 'check'. Making check in plugins/pkcs1 make[7]: Nothing to be done for 'check'. Making check in plugins/pkcs7 make[7]: Nothing to be done for 'check'. Making check in plugins/pkcs8 make[7]: Nothing to be done for 'check'. Making check in plugins/pkcs12 make[7]: Nothing to be done for 'check'. Making check in plugins/pgp make[7]: Nothing to be done for 'check'. Making check in plugins/dnskey make[7]: Nothing to be done for 'check'. Making check in plugins/sshkey make[7]: Nothing to be done for 'check'. Making check in plugins/pem make[7]: Nothing to be done for 'check'. Making check in plugins/curl make[7]: Nothing to be done for 'check'. Making check in plugins/ldap make[7]: Nothing to be done for 'check'. Making check in plugins/openssl make[7]: Nothing to be done for 'check'. Making check in plugins/gcrypt make[7]: Nothing to be done for 'check'. Making check in plugins/fips_prf make[7]: Nothing to be done for 'check'. Making check in plugins/agent make[7]: Nothing to be done for 'check'. Making check in plugins/pkcs11 make[7]: Nothing to be done for 'check'. Making check in plugins/ctr make[7]: Nothing to be done for 'check'. Making check in plugins/ccm make[7]: Nothing to be done for 'check'. Making check in plugins/gcm make[7]: Nothing to be done for 'check'. Making check in plugins/mgf1 make[7]: Nothing to be done for 'check'. Making check in plugins/test_vectors make[7]: Nothing to be done for 'check'. Making check in tests make libtest.la libstrongswan_tests make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libstrongswan_tests-tests.o `test -f 'tests.c' || echo './'`tests.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o utils/libtest_la-test_rng.lo `test -f 'utils/test_rng.c' || echo './'`utils/test_rng.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c utils/test_rng.c -fPIC -DPIC -o utils/.libs/libtest_la-test_rng.o make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libtest_la-test_suite.lo `test -f 'test_suite.c' || echo './'`test_suite.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_suite.c -fPIC -DPIC -o .libs/libtest_la-test_suite.o make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_linked_list_enumerator.o `test -f 'suites/test_linked_list_enumerator.c' || echo './'`suites/test_linked_list_enumerator.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_enumerator.o `test -f 'suites/test_enumerator.c' || echo './'`suites/test_enumerator.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o libtest_la-test_runner.lo `test -f 'test_runner.c' || echo './'`test_runner.c libtool: compile: gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c test_runner.c -fPIC -DPIC -o .libs/libtest_la-test_runner.o make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_linked_list.o `test -f 'suites/test_linked_list.c' || echo './'`suites/test_linked_list.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_enum.o `test -f 'suites/test_enum.c' || echo './'`suites/test_enum.c suites/test_enum.c:278:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:279:27: warning: data argument not used by format string [-Wformat-extra-args] test_enum_cont_names, printf_tests_cont[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:288:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:289:28: warning: data argument not used by format string [-Wformat-extra-args] test_enum_split_names, printf_tests_split[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:298:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", NULL, 7); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:298:41: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%N", NULL, 7); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:307:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:308:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:317:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_incomplete_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:318:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_incomplete[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:327:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_null_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:328:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_null[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:337:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_flags_overflow_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:338:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_overflow[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:347:31: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%N", test_enum_cont_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:348:5: warning: data argument not used by format string [-Wformat-extra-args] printf_tests_flags_noflagenum[_i].val); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:384:33: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:384:59: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%10N", test_enum_cont_names, CONT1); ~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:386:33: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:386:41: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%-*N", 10, test_enum_cont_names, CONT2); ~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_enum.c:388:32: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_enum.c:388:58: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%3N", test_enum_cont_names, CONT3); ~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 22 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_hashtable.o `test -f 'suites/test_hashtable.c' || echo './'`suites/test_hashtable.c suites/test_hashtable.c:91:33: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] return chunk_hash(chunk_create(key, 4)); ^~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 1 warning generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_process.o `test -f 'suites/test_process.c' || echo './'`suites/test_process.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_chunk.o `test -f 'suites/test_chunk.c' || echo './'`suites/test_chunk.c suites/test_chunk.c:416:35: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_to_hex(chunk_create(test[i].in, strlen(test[i].in)), NULL, ^~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:426:37: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_from_hex(chunk_create(test[i].out, strlen(test[i].out)), NULL); ^~~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:427:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] fail_unless(strneq(out.ptr, test[i].in, out.len), ^~~~~~~ ./test_suite.h:381:21: note: expanded from macro 'fail_unless' #define fail_unless test_assert_msg ^ ./test_suite.h:355:8: note: expanded from macro 'test_assert_msg' if (!(x)) \ ^ ../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ suites/test_chunk.c:437:37: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_from_hex(chunk_create(test_prefix_colon[i].out, ^~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:439:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] fail_unless(strneq(out.ptr, test_prefix_colon[i].in, out.len), ^~~~~~~ ./test_suite.h:381:21: note: expanded from macro 'fail_unless' #define fail_unless test_assert_msg ^ ./test_suite.h:355:8: note: expanded from macro 'test_assert_msg' if (!(x)) \ ^ ../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ suites/test_chunk.c:483:38: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_to_base64(chunk_create(test[i].in, strlen(test[i].in)), NULL); ^~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:492:40: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_from_base64(chunk_create(test[i].out, strlen(test[i].out)), NULL); ^~~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:493:22: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] fail_unless(strneq(out.ptr, test[i].in, out.len), ^~~~~~~ ./test_suite.h:381:21: note: expanded from macro 'fail_unless' #define fail_unless test_assert_msg ^ ./test_suite.h:355:8: note: expanded from macro 'test_assert_msg' if (!(x)) \ ^ ../../../src/libstrongswan/utils/utils/string.h:36:39: note: passing argument to parameter 'x' here static inline bool strneq(const char *x, const char *y, size_t len) ^ suites/test_chunk.c:537:38: warning: passing 'char *' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] out = chunk_to_base32(chunk_create(test[i].in, strlen(test[i].in)), NULL); ^~~~~~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_chunk.c:1005:38: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%#B", &printf_hook_data[_i].in); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1016:38: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%+B", &printf_hook_data[_i].in); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1029:37: warning: invalid conversion specifier 'B' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%B", &printf_hook_data[_i].in); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1031:37: warning: invalid conversion specifier 'b' [-Wformat-invalid-specifier] len = snprintf(mem, sizeof(mem), "%b", printf_hook_data[_i].in.ptr, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_chunk.c:1032:7: warning: data argument not used by format string [-Wformat-extra-args] (u_int)printf_hook_data[_i].in.len); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 14 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_bio_writer.o `test -f 'suites/test_bio_writer.c' || echo './'`suites/test_bio_writer.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_watcher.o `test -f 'suites/test_watcher.c' || echo './'`suites/test_watcher.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_traffic_selector.o `test -f 'suites/test_traffic_selector.c' || echo './'`suites/test_traffic_selector.c suites/test_traffic_selector.c:33:31: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%R", ts); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_traffic_selector.c:780:32: warning: invalid conversion specifier 'R' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%#R", list); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 2 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_bio_reader.o `test -f 'suites/test_bio_reader.c' || echo './'`suites/test_bio_reader.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_stream.o `test -f 'suites/test_stream.c' || echo './'`suites/test_stream.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_vectors.o `test -f 'suites/test_vectors.c' || echo './'`suites/test_vectors.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_fetch_http.o `test -f 'suites/test_fetch_http.c' || echo './'`suites/test_fetch_http.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_identification.o `test -f 'suites/test_identification.c' || echo './'`suites/test_identification.c suites/test_identification.c:300:31: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%Y", b); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:309:31: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%Y", b); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:427:33: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%25Y", a); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:429:33: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ~~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:429:41: warning: data argument not used by format string [-Wformat-extra-args] snprintf(buf, sizeof(buf), "%-*Y", 25, a); ~~~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_identification.c:431:32: warning: invalid conversion specifier 'Y' [-Wformat-invalid-specifier] snprintf(buf, sizeof(buf), "%5Y", a); ~~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_identification.c:991:41: warning: passing 'char [3]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_equals(data, chunk_create("CH", 2))); ^~~~ ./test_suite.h:367:19: note: expanded from macro 'ck_assert' #define ck_assert test_assert ^ ./test_suite.h:339:8: note: expanded from macro 'test_assert' if (!(x)) \ ^ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 7 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_ecdsa.o `test -f 'suites/test_ecdsa.c' || echo './'`suites/test_ecdsa.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_utils.o `test -f 'suites/test_utils.c' || echo './'`suites/test_utils.c suites/test_utils.c:812:37: warning: invalid conversion specifier 'T' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_utils.c:812:60: warning: data argument not used by format string [-Wformat-extra-args] len = snprintf(buf, sizeof(buf), "%T", &time_data[_i].in, time_data[_i].utc); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_utils.c:850:37: warning: invalid conversion specifier 'V' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_utils.c:850:65: warning: data argument not used by format string [-Wformat-extra-args] len = snprintf(buf, sizeof(buf), "%V", &time_delta_data[_i].a, &time_delta_data[_i].b); ~~~~ ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ 4 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_certnames.o `test -f 'suites/test_certnames.c' || echo './'`suites/test_certnames.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_array.o `test -f 'suites/test_array.c' || echo './'`suites/test_array.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_threading.o `test -f 'suites/test_threading.c' || echo './'`suites/test_threading.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_certpolicy.o `test -f 'suites/test_certpolicy.c' || echo './'`suites/test_certpolicy.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_auth_cfg.o `test -f 'suites/test_auth_cfg.c' || echo './'`suites/test_auth_cfg.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_crypter.o `test -f 'suites/test_crypter.c' || echo './'`suites/test_crypter.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_hasher.o `test -f 'suites/test_hasher.c' || echo './'`suites/test_hasher.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_proposal.o `test -f 'suites/test_proposal.c' || echo './'`suites/test_proposal.c suites/test_proposal.c:69:31: warning: invalid conversion specifier 'P' [-Wformat-invalid-specifier] snprintf(str, sizeof(str), "%P", proposal); ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ 1 warning generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_pen.o `test -f 'suites/test_pen.c' || echo './'`suites/test_pen.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_iv_gen.o `test -f 'suites/test_iv_gen.c' || echo './'`suites/test_iv_gen.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_host.o `test -f 'suites/test_host.c' || echo './'`suites/test_host.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_settings.o `test -f 'suites/test_settings.c' || echo './'`suites/test_settings.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_crypto_factory.o `test -f 'suites/test_crypto_factory.c' || echo './'`suites/test_crypto_factory.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_asn1_parser.o `test -f 'suites/test_asn1_parser.c' || echo './'`suites/test_asn1_parser.c suites/test_asn1_parser.c:58:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "octetString", ASN1_OCTET_STRING, ASN1_BODY }, /* 0 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:59:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ suites/test_asn1_parser.c:92:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "loopObjects", ASN1_SEQUENCE, ASN1_LOOP }, /* 0 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:93:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "octetString", ASN1_OCTET_STRING, ASN1_BODY }, /* 1 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:94:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [9]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end loop", ASN1_EOC, ASN1_END }, /* 2 */ ^~~~~~~~~~ suites/test_asn1_parser.c:95:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ suites/test_asn1_parser.c:124:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [15]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "defaultObjects", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~ suites/test_asn1_parser.c:125:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "explicit int1", ASN1_CONTEXT_C_1, ASN1_DEF }, /* 1 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:126:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "int1", ASN1_INTEGER, ASN1_BODY }, /* 2 */ ^~~~~~ suites/test_asn1_parser.c:127:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "int2", ASN1_INTEGER, ASN1_DEF|ASN1_BODY }, /* 3 */ ^~~~~~ suites/test_asn1_parser.c:128:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "implicit int3", ASN1_CONTEXT_S_3, ASN1_DEF|ASN1_BODY }, /* 4 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:129:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ suites/test_asn1_parser.c:200:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "optionalObjects", ASN1_SEQUENCE, ASN1_OBJ }, /* 0 */ ^~~~~~~~~~~~~~~~~ suites/test_asn1_parser.c:201:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "sequence int1", ASN1_SEQUENCE, ASN1_OPT }, /* 1 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:202:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "int1", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~ suites/test_asn1_parser.c:203:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end opt", ASN1_EOC, ASN1_END }, /* 3 */ ^~~~~~~~~ suites/test_asn1_parser.c:204:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 4 */ ^~~~~~~~~ suites/test_asn1_parser.c:205:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "int2", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 5 */ ^~~~~~ suites/test_asn1_parser.c:206:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 6 */ ^~~~~~~~~ suites/test_asn1_parser.c:207:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [14]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "implicit int3", ASN1_CONTEXT_S_3, ASN1_OPT|ASN1_BODY }, /* 7 */ ^~~~~~~~~~~~~~~ suites/test_asn1_parser.c:208:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end opt", ASN1_EOC, ASN1_END }, /* 8 */ ^~~~~~~~~ suites/test_asn1_parser.c:209:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ suites/test_asn1_parser.c:278:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "choiceObject", ASN1_EOC, ASN1_CHOICE }, /* 0 */ ^~~~~~~~~~~~~~ suites/test_asn1_parser.c:279:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "choiceA", ASN1_CONTEXT_C_0, ASN1_OPT|ASN1_CHOICE }, /* 1 */ ^~~~~~~~~ suites/test_asn1_parser.c:280:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "choice1", ASN1_OCTET_STRING, ASN1_OPT|ASN1_BODY }, /* 2 */ ^~~~~~~~~ suites/test_asn1_parser.c:281:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice1", ASN1_EOC, ASN1_END|ASN1_CH }, /* 3 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:282:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "choice2", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 4 */ ^~~~~~~~~ suites/test_asn1_parser.c:283:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choice2", ASN1_EOC, ASN1_END|ASN1_CH }, /* 5 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:284:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end choiceA", ASN1_EOC, ASN1_END|ASN1_CHOICE| ^~~~~~~~~~~~~ suites/test_asn1_parser.c:286:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "choiceB", ASN1_SEQUENCE, ASN1_OPT|ASN1_LOOP }, /* 7 */ ^~~~~~~~~ suites/test_asn1_parser.c:287:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [13]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "choiceObject", ASN1_EOC, ASN1_CHOICE }, /* 8 */ ^~~~~~~~~~~~~~ suites/test_asn1_parser.c:288:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "choice3", ASN1_INTEGER, ASN1_OPT|ASN1_BODY }, /* 9 */ ^~~~~~~~~ suites/test_asn1_parser.c:289:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice3", ASN1_EOC, ASN1_END|ASN1_CH }, /* 10 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:290:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [8]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "choice4", ASN1_OCTET_STRING, ASN1_OPT|ASN1_BODY }, /* 11 */ ^~~~~~~~~ suites/test_asn1_parser.c:291:13: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 3, "end choice4", ASN1_EOC, ASN1_END|ASN1_CH }, /* 12 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:292:11: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 2, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 13 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:293:9: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [16]' converts between pointers to integer types with different sign [-Wpointer-sign] { 1, "end loop/choice", ASN1_EOC, ASN1_END|ASN1_CH }, /* 14 */ ^~~~~~~~~~~~~~~~~ suites/test_asn1_parser.c:294:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [12]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "end choices", ASN1_EOC, ASN1_END|ASN1_CHOICE }, /* 15 */ ^~~~~~~~~~~~~ suites/test_asn1_parser.c:295:7: warning: initializing 'const u_char *' (aka 'const unsigned char *') with an expression of type 'char [5]' converts between pointers to integer types with different sign [-Wpointer-sign] { 0, "exit", ASN1_EOC, ASN1_EXIT } ^~~~~~ 39 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_test_rng.o `test -f 'suites/test_test_rng.c' || echo './'`suites/test_test_rng.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_printf.o `test -f 'suites/test_printf.c' || echo './'`suites/test_printf.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_mgf1.o `test -f 'suites/test_mgf1.c' || echo './'`suites/test_mgf1.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libtest.la libtest_la-test_suite.lo libtest_la-test_runner.lo utils/libtest_la-test_rng.lo ../../../src/libstrongswan/libstrongswan.la -lpthread -ldl libtool: link: ar cru .libs/libtest.a .libs/libtest_la-test_suite.o .libs/libtest_la-test_runner.o utils/.libs/libtest_la-test_rng.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libtest.a libtool: link: ( cd ".libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" ) make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_ed25519.o `test -f 'suites/test_ed25519.c' || echo './'`suites/test_ed25519.c suites/test_ed25519.c:331:19: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] ck_assert(strstr(encoding.ptr, "PRIVATE KEY")); ^~~~~~~~~~~~ ./test_suite.h:367:19: note: expanded from macro 'ck_assert' #define ck_assert test_assert ^ ./test_suite.h:339:8: note: expanded from macro 'test_assert' if (!(x)) \ ^ /usr/include/string.h:329:34: note: passing argument to parameter '__haystack' here extern char *strstr (const char *__haystack, const char *__needle) ^ suites/test_ed25519.c:355:19: warning: passing 'u_char *' (aka 'unsigned char *') to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign] ck_assert(strstr(encoding.ptr, "PUBLIC KEY")); ^~~~~~~~~~~~ ./test_suite.h:367:19: note: expanded from macro 'ck_assert' #define ck_assert test_assert ^ ./test_suite.h:339:8: note: expanded from macro 'test_assert' if (!(x)) \ ^ /usr/include/string.h:329:34: note: passing argument to parameter '__haystack' here extern char *strstr (const char *__haystack, const char *__needle) ^ 2 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_signature_params.o `test -f 'suites/test_signature_params.c' || echo './'`suites/test_signature_params.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_asn1.o `test -f 'suites/test_asn1.c' || echo './'`suites/test_asn1.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_ntru.o `test -f 'suites/test_ntru.c' || echo './'`suites/test_ntru.c suites/test_ntru.c:1068:37: warning: invalid conversion specifier 'N' [-Wformat-invalid-specifier] len = snprintf(buf, sizeof(buf), "%N", diffie_hellman_group_names, ~^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^ suites/test_ntru.c:1069:8: warning: data argument not used by format string [-Wformat-extra-args] params[k].group); ^ /usr/include/x86_64-linux-gnu/bits/stdio2.h:70:8: note: expanded from macro 'snprintf' __VA_ARGS__) ^~~~~~~~~~~ suites/test_ntru.c:1179:16: warning: passing 'char [604]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(buf_00, sizeof(buf_00)), ^~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ suites/test_ntru.c:1180:16: warning: passing 'char [604]' to parameter of type 'u_char *' (aka 'unsigned char *') converts between pointers to integer types with different sign [-Wpointer-sign] chunk_create(buf_ff, sizeof(buf_ff)), ^~~~~~ ../../../src/libstrongswan/utils/chunk.h:57:44: note: passing argument to parameter 'ptr' here static inline chunk_t chunk_create(u_char *ptr, size_t len) ^ 4 warnings generated. make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' gcc -DHAVE_CONFIG_H -I. -I../../.. -Wdate-time -D_FORTIFY_SOURCE=2 -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -c -o suites/libstrongswan_tests-test_rsa.o `test -f 'suites/test_rsa.c' || echo './'`suites/test_rsa.c make[8]: Leaving directory '/<>/src/libstrongswan/tests' make[8]: Entering directory '/<>/src/libstrongswan/tests' /bin/bash ../../../libtool --tag=CC --mode=link gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\""/<>/src/libstrongswan/plugins\"" -DPLUGINS=\""test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -Wl,-O1 -L/usr/lib -o libstrongswan_tests libstrongswan_tests-tests.o suites/libstrongswan_tests-test_linked_list.o suites/libstrongswan_tests-test_enumerator.o suites/libstrongswan_tests-test_linked_list_enumerator.o suites/libstrongswan_tests-test_bio_reader.o suites/libstrongswan_tests-test_bio_writer.o suites/libstrongswan_tests-test_chunk.o suites/libstrongswan_tests-test_enum.o suites/libstrongswan_tests-test_hashtable.o suites/libstrongswan_tests-test_identification.o suites/libstrongswan_tests-test_traffic_selector.o suites/libstrongswan_tests-test_threading.o suites/libstrongswan_tests-test_process.o suites/libstrongswan_tests-test_watcher.o suites/libstrongswan_tests-test_stream.o suites/libstrongswan_tests-test_fetch_http.o suites/libstrongswan_tests-test_utils.o suites/libstrongswan_tests-test_settings.o suites/libstrongswan_tests-test_vectors.o suites/libstrongswan_tests-test_array.o suites/libstrongswan_tests-test_ecdsa.o suites/libstrongswan_tests-test_rsa.o suites/libstrongswan_tests-test_certpolicy.o suites/libstrongswan_tests-test_certnames.o suites/libstrongswan_tests-test_host.o suites/libstrongswan_tests-test_auth_cfg.o suites/libstrongswan_tests-test_hasher.o suites/libstrongswan_tests-test_crypter.o suites/libstrongswan_tests-test_proposal.o suites/libstrongswan_tests-test_crypto_factory.o suites/libstrongswan_tests-test_iv_gen.o suites/libstrongswan_tests-test_pen.o suites/libstrongswan_tests-test_asn1.o suites/libstrongswan_tests-test_asn1_parser.o suites/libstrongswan_tests-test_printf.o suites/libstrongswan_tests-test_test_rng.o suites/libstrongswan_tests-test_mgf1.o suites/libstrongswan_tests-test_ntru.o suites/libstrongswan_tests-test_ed25519.o suites/libstrongswan_tests-test_signature_params.o ../../../src/libstrongswan/libstrongswan.la libtest.la libtool: link: gcc -I../../../src/libstrongswan -I../../../src/libstrongswan/tests -DPLUGINDIR=\"/<>/src/libstrongswan/plugins\" "-DPLUGINS=\"test-vectors ldap pkcs11 aesni aes rc2 sha2 sha1 md5 mgf1 rdrand random nonce x509 revocation constraints pubkey pkcs1 pkcs7 pkcs8 pkcs12 pgp dnskey sshkey pem openssl gcrypt af-alg fips-prf gmp curve25519 agent xcbc cmac hmac ctr ccm gcm curl\"" -g -O2 -fdebug-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -include /<>/config.h -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-O1 -o .libs/libstrongswan_tests libstrongswan_tests-tests.o suites/libstrongswan_tests-test_linked_list.o suites/libstrongswan_tests-test_enumerator.o suites/libstrongswan_tests-test_linked_list_enumerator.o suites/libstrongswan_tests-test_bio_reader.o suites/libstrongswan_tests-test_bio_writer.o suites/libstrongswan_tests-test_chunk.o suites/libstrongswan_tests-test_enum.o suites/libstrongswan_tests-test_hashtable.o suites/libstrongswan_tests-test_identification.o suites/libstrongswan_tests-test_traffic_selector.o suites/libstrongswan_tests-test_threading.o suites/libstrongswan_tests-test_process.o suites/libstrongswan_tests-test_watcher.o suites/libstrongswan_tests-test_stream.o suites/libstrongswan_tests-test_fetch_http.o suites/libstrongswan_tests-test_utils.o suites/libstrongswan_tests-test_settings.o suites/libstrongswan_tests-test_vectors.o suites/libstrongswan_tests-test_array.o suites/libstrongswan_tests-test_ecdsa.o suites/libstrongswan_tests-test_rsa.o suites/libstrongswan_tests-test_certpolicy.o suites/libstrongswan_tests-test_certnames.o suites/libstrongswan_tests-test_host.o suites/libstrongswan_tests-test_auth_cfg.o suites/libstrongswan_tests-test_hasher.o suites/libstrongswan_tests-test_crypter.o suites/libstrongswan_tests-test_proposal.o suites/libstrongswan_tests-test_crypto_factory.o suites/libstrongswan_tests-test_iv_gen.o suites/libstrongswan_tests-test_pen.o suites/libstrongswan_tests-test_asn1.o suites/libstrongswan_tests-test_asn1_parser.o suites/libstrongswan_tests-test_printf.o suites/libstrongswan_tests-test_test_rng.o suites/libstrongswan_tests-test_mgf1.o suites/libstrongswan_tests-test_ntru.o suites/libstrongswan_tests-test_ed25519.o suites/libstrongswan_tests-test_signature_params.o -L/usr/lib ../../../src/libstrongswan/.libs/libstrongswan.so ./.libs/libtest.a /<>/src/libstrongswan/.libs/libstrongswan.so -lcap -lsystemd -lpthread -ldl -Wl,-rpath -Wl,/usr/lib/ipsec make[8]: Leaving directory '/<>/src/libstrongswan/tests' make check-TESTS Session terminated, terminating shell...E: ABORT: Received TERM signal (requesting cleanup and shutdown) E: ABORT: Received TERM signal (requesting cleanup and shutdown) DC-Status: Failed 6789.674947431s DC-Time-Estimation: 6789.674947431 versus expected 1 (r/m: 6788.674947431 ; m: 1.0) -------------------------------------------------------------------------------- Build finished at 2018-05-02T14:38:57Z Finished -------- +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use E: Build failure (dpkg-buildpackage died) +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Type: any Build-Space: 141628 Build-Time: 6760 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 14 Job: strongswan_5.6.2-2 Machine Architecture: amd64 Package: strongswan Package-Time: 6790 Source-Version: 5.6.2-2 Space: 141628 Status: attempted Version: 5.6.2-2 -------------------------------------------------------------------------------- Finished at 2018-05-02T14:38:57Z Build needed 01:53:10, 141628k disk space E: Build failure (dpkg-buildpackage died) ...terminated.