Mock Version: 3.5 Mock Version: 3.5 Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target riscv64 --nodeps /builddir/build/SPECS/vpnc.spec'], chrootPath='/var/lib/mock/f40-build-797370-141191/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=1209600uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target riscv64 --nodeps /builddir/build/SPECS/vpnc.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1706313600 Wrote: /builddir/build/SRPMS/vpnc-0.5.3-47.svn550.fc40.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target riscv64 --nodeps /builddir/build/SPECS/vpnc.spec'], chrootPath='/var/lib/mock/f40-build-797370-141191/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=1209600uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target riscv64 --nodeps /builddir/build/SPECS/vpnc.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: riscv64 Building for target riscv64 setting SOURCE_DATE_EPOCH=1706313600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.8x4r8y + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf vpnc-0.5.3 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/vpnc-0.5.3.svn550.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd vpnc-0.5.3 + rm -rf /builddir/build/BUILD/vpnc-0.5.3-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/vpnc-0.5.3-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/vpnc-0.5.1-dpd.patch + /usr/bin/patch -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/vpnc-0.5.3-use-autodie.patch + /usr/bin/patch -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.gCK5Qp + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd vpnc-0.5.3 + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE' + LDFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -pie' + make PREFIX=/usr which: no git in (/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin) LC_ALL=C perl -w ./enum2debug.pl isakmp.h >vpnc-debug.c 2>vpnc-debug.h gcc -MM sysdep.c vpnc-debug.c isakmp-pkt.c tunip.c config.c dh.c math_group.c supp.c decrypt-utils.c crypto.c crypto-gnutls.c vpnc.c cisco-decrypt.c test-crypto.c -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" > .depend which: no git in (/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin) gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o sysdep.o sysdep.c sysdep.c: In function ‘tun_close’: sysdep.c:517:29: warning: parameter ‘dev’ set but not used [-Wunused-but-set-parameter] 517 | int tun_close(int fd, char *dev) | ~~~~~~^~~ gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o vpnc-debug.o vpnc-debug.c gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o isakmp-pkt.o isakmp-pkt.c gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o tunip.o tunip.c tunip.c: In function ‘vpnc_doit’: tunip.c:1041:9: warning: ignoring return value of ‘chdir’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1041 | chdir("/"); | ^~~~~~~~~~ In file included from sysdep.h:31, from tunip.c:87: tunip.c: In function ‘encap_udp_recv’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tunip.c:215:17: note: in expansion of macro ‘DEBUGTOP’ 215 | DEBUGTOP(1, printf("UDP NAT keepalive packet received\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ tunip.c:215:17: note: in expansion of macro ‘DEBUGTOP’ 215 | DEBUGTOP(1, printf("UDP NAT keepalive packet received\n")); | ^~~~~~~~ In file included from /usr/include/stdio.h:980, from tunip.c:62: In function ‘printf’, inlined from ‘encap_udp_recv’ at tunip.c:215:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tunip.c: In function ‘encap_udp_recv’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ tunip.c:215:17: note: in expansion of macro ‘DEBUGTOP’ 215 | DEBUGTOP(1, printf("UDP NAT keepalive packet received\n")); | ^~~~~~~~ gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o config.o config.c config.c: In function ‘do_config’: config.c:982:25: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 982 | asprintf(&prompt, "Enter IPSec secret for %s@%s: ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 983 | config[CONFIG_IPSEC_ID], config[CONFIG_IPSEC_GATEWAY]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:989:25: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 989 | asprintf(&prompt, "Enter password for %s@%s: ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 990 | config[CONFIG_XAUTH_USERNAME], | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 991 | config[CONFIG_IPSEC_GATEWAY]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function ‘config_def_app_version’: config.c:359:9: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 359 | asprintf(&version, "Cisco Systems VPN Client %s:%s", VERSION, uts.sysname); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function ‘get_config_filename’: config.c:661:9: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 661 | asprintf(&realname, "%s%s%s", index(name, '/') ? "" : "/etc/vpnc/", name, add_dot_conf ? ".conf" : ""); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function ‘vpnc_getpass’: config.c:255:24: warning: ‘pass’ may be used uninitialized [-Wmaybe-uninitialized] 255 | return buf; | ^~~ config.c:170:15: note: ‘pass’ was declared here 170 | char *pass; | ^~~~ gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o dh.o dh.c gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o math_group.o math_group.c math_group.c: In function ‘modp_getraw’: math_group.c:243:13: warning: variable ‘ret’ set but not used [-Wunused-but-set-variable] 243 | int ret; | ^~~ math_group.c: In function ‘modp_setraw’: math_group.c:259:38: warning: parameter ‘grp’ set but not used [-Wunused-but-set-parameter] 259 | static int modp_setraw(struct group *grp, gcry_mpi_t d, unsigned char *s, int l) | ~~~~~~~~~~~~~~^~~ gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o supp.o supp.c gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o decrypt-utils.o decrypt-utils.c gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o crypto.o crypto.c gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o crypto-gnutls.o crypto-gnutls.c crypto-gnutls.c: In function ‘crypto_read_cert’: crypto-gnutls.c:80:9: warning: ‘gnutls_datum’ is deprecated [-Wdeprecated-declarations] 80 | gnutls_datum dt; | ^~~~~~~~~~~~ In file included from crypto-gnutls.h:21, from crypto.h:40, from crypto-gnutls.c:26: /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ crypto-gnutls.c: In function ‘crypto_push_cert’: crypto-gnutls.c:124:9: warning: ‘gnutls_datum’ is deprecated [-Wdeprecated-declarations] 124 | gnutls_datum dt; | ^~~~~~~~~~~~ /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ crypto-gnutls.c: In function ‘load_one_ca_file’: crypto-gnutls.c:228:9: warning: ‘gnutls_datum’ is deprecated [-Wdeprecated-declarations] 228 | gnutls_datum dt; | ^~~~~~~~~~~~ /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ crypto-gnutls.c: In function ‘load_ca_list_file’: crypto-gnutls.c:269:9: warning: ‘gnutls_datum’ is deprecated [-Wdeprecated-declarations] 269 | gnutls_datum dt = { NULL, 0 }; | ^~~~~~~~~~~~ /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o vpnc.o vpnc.c vpnc.c: In function ‘do_phase1_am_packet2’: vpnc.c:1903:59: warning: argument to ‘sizeof’ in ‘memset’ call is the same expression as the destination; did you mean to provide an explicit length? [-Wsizeof-pointer-memaccess] 1903 | memset(dh_shared_secret, 0, sizeof(dh_shared_secret)); | ^ vpnc.c: In function ‘setup_tunnel’: vpnc.c:339:9: warning: ignoring return value of ‘system’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 339 | system(config[CONFIG_SCRIPT]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:373:25: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 373 | asprintf(&strbuf, "%d", mtu); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_xauth’: vpnc.c:2334:41: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 2334 | asprintf(&prompt, "%s for VPN %s@%s: ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2335 | (ap->type == ISAKMP_XAUTH_06_ATTRIB_ANSWER) ? | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2336 | "Answer" : | ~~~~~~~~~~ 2337 | (ap->type == ISAKMP_XAUTH_06_ATTRIB_USER_PASSWORD) ? | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2338 | "Password" : "Passcode", | ~~~~~~~~~~~~~~~~~~~~~~~~ 2339 | config[CONFIG_XAUTH_USERNAME], ntop_buf); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_config_to_env’: vpnc.c:979:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 979 | asprintf(&strbuf, "%d", mask_to_masklen(*((struct in_addr *)a->u.lots.data))); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1056:25: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1056 | asprintf(&strbuf, "%d", a->u.acl.count); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1064:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1064 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_ADDR", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1065:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1065 | asprintf(&strbuf2, "%s", inet_ntoa(a->u.acl.acl_ent[i].addr)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1070:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1070 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_MASK", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1071:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1071 | asprintf(&strbuf2, "%s", inet_ntoa(a->u.acl.acl_ent[i].mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1077:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1077 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_MASKLEN", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1078:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1078 | asprintf(&strbuf2, "%d", mask_to_masklen(a->u.acl.acl_ent[i].mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1083:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1083 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_PROTOCOL", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1084:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1084 | asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].protocol); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1089:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1089 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_SPORT", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1090:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1090 | asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].sport); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1095:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1095 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_DPORT", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1096:33: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1096 | asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].dport); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘config_tunnel’: vpnc.c:392:9: warning: ignoring return value of ‘system’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 392 | system(config[CONFIG_SCRIPT]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘close_tunnel’: vpnc.c:400:9: warning: ignoring return value of ‘system’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 400 | system(config[CONFIG_SCRIPT]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from sysdep.h:31, from vpnc.c:44: vpnc.c: In function ‘sendrecv’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:511:9: note: in expansion of macro ‘DEBUGTOP’ 511 | DEBUGTOP(3, printf("\n receiving: <========================\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:511:9: note: in expansion of macro ‘DEBUGTOP’ 511 | DEBUGTOP(3, printf("\n receiving: <========================\n")); | ^~~~~~~~ vpnc.c: In function ‘send_delete_isakmp’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:850:9: note: in expansion of macro ‘DEBUGTOP’ 850 | DEBUGTOP(2, printf("S7.11 send isakmp termination message\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:850:9: note: in expansion of macro ‘DEBUGTOP’ 850 | DEBUGTOP(2, printf("S7.11 send isakmp termination message\n")); | ^~~~~~~~ vpnc.c: In function ‘send_delete_ipsec’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:827:9: note: in expansion of macro ‘DEBUGTOP’ 827 | DEBUGTOP(2, printf("S7.10 send ipsec termination message\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:827:9: note: in expansion of macro ‘DEBUGTOP’ 827 | DEBUGTOP(2, printf("S7.10 send ipsec termination message\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase1_am_packet3’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2022:9: note: in expansion of macro ‘DEBUGTOP’ 2022 | DEBUGTOP(2, printf("S4.5 AM_packet3\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2022:9: note: in expansion of macro ‘DEBUGTOP’ 2022 | DEBUGTOP(2, printf("S4.5 AM_packet3\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase1_am_cleanup’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2102:9: note: in expansion of macro ‘DEBUGTOP’ 2102 | DEBUGTOP(2, printf("S4.6 cleanup\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2102:9: note: in expansion of macro ‘DEBUGTOP’ 2102 | DEBUGTOP(2, printf("S4.6 cleanup\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2593:9: note: in expansion of macro ‘DEBUGTOP’ 2593 | DEBUGTOP(2, printf("S7.1 QM_packet1\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2593:9: note: in expansion of macro ‘DEBUGTOP’ 2593 | DEBUGTOP(2, printf("S7.1 QM_packet1\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2634:9: note: in expansion of macro ‘DEBUGTOP’ 2634 | DEBUGTOP(2, printf("S7.2 QM_packet2 send_receive\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2634:9: note: in expansion of macro ‘DEBUGTOP’ 2634 | DEBUGTOP(2, printf("S7.2 QM_packet2 send_receive\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2638:9: note: in expansion of macro ‘DEBUGTOP’ 2638 | DEBUGTOP(2, printf("S7.3 QM_packet2 validate type\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2638:9: note: in expansion of macro ‘DEBUGTOP’ 2638 | DEBUGTOP(2, printf("S7.3 QM_packet2 validate type\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2652:9: note: in expansion of macro ‘DEBUGTOP’ 2652 | DEBUGTOP(2, printf("S7.5 QM_packet2 check reject offer\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2652:9: note: in expansion of macro ‘DEBUGTOP’ 2652 | DEBUGTOP(2, printf("S7.5 QM_packet2 check reject offer\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2667:9: note: in expansion of macro ‘DEBUGTOP’ 2667 | DEBUGTOP(2, printf("S7.6 QM_packet2 check and process proposal\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2667:9: note: in expansion of macro ‘DEBUGTOP’ 2667 | DEBUGTOP(2, printf("S7.6 QM_packet2 check and process proposal\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2829:9: note: in expansion of macro ‘DEBUGTOP’ 2829 | DEBUGTOP(2, printf("S7.7 QM_packet3 sent\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2829:9: note: in expansion of macro ‘DEBUGTOP’ 2829 | DEBUGTOP(2, printf("S7.7 QM_packet3 sent\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2831:9: note: in expansion of macro ‘DEBUGTOP’ 2831 | DEBUGTOP(2, printf("S7.8 setup ipsec tunnel\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2831:9: note: in expansion of macro ‘DEBUGTOP’ 2831 | DEBUGTOP(2, printf("S7.8 setup ipsec tunnel\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase1_am_init’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1268:9: note: in expansion of macro ‘DEBUGTOP’ 1268 | DEBUGTOP(2, printf("S4.1 create_nonce\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1268:9: note: in expansion of macro ‘DEBUGTOP’ 1268 | DEBUGTOP(2, printf("S4.1 create_nonce\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1277:9: note: in expansion of macro ‘DEBUGTOP’ 1277 | DEBUGTOP(2, printf("S4.2 dh setup\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1277:9: note: in expansion of macro ‘DEBUGTOP’ 1277 | DEBUGTOP(2, printf("S4.2 dh setup\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase1_am_packet1’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1290:9: note: in expansion of macro ‘DEBUGTOP’ 1290 | DEBUGTOP(2, printf("S4.3 AM packet_1\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1290:9: note: in expansion of macro ‘DEBUGTOP’ 1290 | DEBUGTOP(2, printf("S4.3 AM packet_1\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase1_am_packet2’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1358:9: note: in expansion of macro ‘DEBUGTOP’ 1358 | DEBUGTOP(2, printf("S4.4 AM_packet2\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1358:9: note: in expansion of macro ‘DEBUGTOP’ 1358 | DEBUGTOP(2, printf("S4.4 AM_packet2\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase2_xauth’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2200:9: note: in expansion of macro ‘DEBUGTOP’ 2200 | DEBUGTOP(2, printf("S5.1 xauth_request\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2200:9: note: in expansion of macro ‘DEBUGTOP’ 2200 | DEBUGTOP(2, printf("S5.1 xauth_request\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2208:17: note: in expansion of macro ‘DEBUGTOP’ 2208 | DEBUGTOP(2, printf("S5.2 notice_check\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2208:17: note: in expansion of macro ‘DEBUGTOP’ 2208 | DEBUGTOP(2, printf("S5.2 notice_check\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2219:17: note: in expansion of macro ‘DEBUGTOP’ 2219 | DEBUGTOP(2, printf("S5.3 type-is-xauth check\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2219:17: note: in expansion of macro ‘DEBUGTOP’ 2219 | DEBUGTOP(2, printf("S5.3 type-is-xauth check\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2387:17: note: in expansion of macro ‘DEBUGTOP’ 2387 | DEBUGTOP(2, printf("S5.5.1 do netscreen modecfg extra\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2387:17: note: in expansion of macro ‘DEBUGTOP’ 2387 | DEBUGTOP(2, printf("S5.5.1 do netscreen modecfg extra\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2407:9: note: in expansion of macro ‘DEBUGTOP’ 2407 | DEBUGTOP(2, printf("S5.6 process xauth set\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2407:9: note: in expansion of macro ‘DEBUGTOP’ 2407 | DEBUGTOP(2, printf("S5.6 process xauth set\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2423:17: note: in expansion of macro ‘DEBUGTOP’ 2423 | DEBUGTOP(2, printf("S5.7 send xauth ack\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2423:17: note: in expansion of macro ‘DEBUGTOP’ 2423 | DEBUGTOP(2, printf("S5.7 send xauth ack\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2433:9: note: in expansion of macro ‘DEBUGTOP’ 2433 | DEBUGTOP(2, printf("S5.8 xauth done\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2433:9: note: in expansion of macro ‘DEBUGTOP’ 2433 | DEBUGTOP(2, printf("S5.8 xauth done\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2242:17: note: in expansion of macro ‘DEBUGTOP’ 2242 | DEBUGTOP(2, printf("S5.4 xauth type check\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2242:17: note: in expansion of macro ‘DEBUGTOP’ 2242 | DEBUGTOP(2, printf("S5.4 xauth type check\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2289:17: note: in expansion of macro ‘DEBUGTOP’ 2289 | DEBUGTOP(2, printf("S5.5 do xauth reply\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2289:17: note: in expansion of macro ‘DEBUGTOP’ 2289 | DEBUGTOP(2, printf("S5.5 do xauth reply\n")); | ^~~~~~~~ vpnc.c: In function ‘do_phase2_config’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2486:9: note: in expansion of macro ‘DEBUGTOP’ 2486 | DEBUGTOP(2, printf("S6.1 phase2_config send modecfg\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2486:9: note: in expansion of macro ‘DEBUGTOP’ 2486 | DEBUGTOP(2, printf("S6.1 phase2_config send modecfg\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:2489:9: note: in expansion of macro ‘DEBUGTOP’ 2489 | DEBUGTOP(2, printf("S6.2 phase2_config receive modecfg\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2489:9: note: in expansion of macro ‘DEBUGTOP’ 2489 | DEBUGTOP(2, printf("S6.2 phase2_config receive modecfg\n")); | ^~~~~~~~ vpnc.c: In function ‘main’: config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3225:9: note: in expansion of macro ‘DEBUGTOP’ 3225 | DEBUGTOP(2, printf("S1 init_sockaddr\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3225:9: note: in expansion of macro ‘DEBUGTOP’ 3225 | DEBUGTOP(2, printf("S1 init_sockaddr\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3228:9: note: in expansion of macro ‘DEBUGTOP’ 3228 | DEBUGTOP(2, printf("S2 make_socket\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3228:9: note: in expansion of macro ‘DEBUGTOP’ 3228 | DEBUGTOP(2, printf("S2 make_socket\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3232:9: note: in expansion of macro ‘DEBUGTOP’ 3232 | DEBUGTOP(2, printf("S3 setup_tunnel\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3232:9: note: in expansion of macro ‘DEBUGTOP’ 3232 | DEBUGTOP(2, printf("S3 setup_tunnel\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3237:17: note: in expansion of macro ‘DEBUGTOP’ 3237 | DEBUGTOP(2, printf("S4 do_phase1_am\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3237:17: note: in expansion of macro ‘DEBUGTOP’ 3237 | DEBUGTOP(2, printf("S4 do_phase1_am\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3239:17: note: in expansion of macro ‘DEBUGTOP’ 3239 | DEBUGTOP(2, printf("S5 do_phase2_xauth\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3239:17: note: in expansion of macro ‘DEBUGTOP’ 3239 | DEBUGTOP(2, printf("S5 do_phase2_xauth\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3243:17: note: in expansion of macro ‘DEBUGTOP’ 3243 | DEBUGTOP(2, printf("S6 do_phase2_config\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3243:17: note: in expansion of macro ‘DEBUGTOP’ 3243 | DEBUGTOP(2, printf("S6 do_phase2_config\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3247:9: note: in expansion of macro ‘DEBUGTOP’ 3247 | DEBUGTOP(2, printf("S7 setup_link (phase 2 + main_loop)\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3247:9: note: in expansion of macro ‘DEBUGTOP’ 3247 | DEBUGTOP(2, printf("S7 setup_link (phase 2 + main_loop)\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3248:9: note: in expansion of macro ‘DEBUGTOP’ 3248 | DEBUGTOP(2, printf("S7.0 run interface setup script\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3248:9: note: in expansion of macro ‘DEBUGTOP’ 3248 | DEBUGTOP(2, printf("S7.0 run interface setup script\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3251:9: note: in expansion of macro ‘DEBUGTOP’ 3251 | DEBUGTOP(2, printf("S7.9 main loop (receive and transmit ipsec packets)\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3251:9: note: in expansion of macro ‘DEBUGTOP’ 3251 | DEBUGTOP(2, printf("S7.9 main loop (receive and transmit ipsec packets)\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3259:9: note: in expansion of macro ‘DEBUGTOP’ 3259 | DEBUGTOP(2, printf("S8 close_tunnel\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3259:9: note: in expansion of macro ‘DEBUGTOP’ 3259 | DEBUGTOP(2, printf("S8 close_tunnel\n")); | ^~~~~~~~ config.h:121:25: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:3264:9: note: in expansion of macro ‘DEBUGTOP’ 3264 | DEBUGTOP(2, printf("S9 cleanup\n")); | ^~~~~~~~ config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3264:9: note: in expansion of macro ‘DEBUGTOP’ 3264 | DEBUGTOP(2, printf("S9 cleanup\n")); | ^~~~~~~~ In file included from /usr/include/stdio.h:980, from vpnc.c:28: In function ‘printf’, inlined from ‘do_phase1_am_init’ at vpnc.c:1268:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase1_am_init’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1268:9: note: in expansion of macro ‘DEBUGTOP’ 1268 | DEBUGTOP(2, printf("S4.1 create_nonce\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase1_am_init’ at vpnc.c:1277:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase1_am_init’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1277:9: note: in expansion of macro ‘DEBUGTOP’ 1277 | DEBUGTOP(2, printf("S4.2 dh setup\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘sendrecv.constprop’ at vpnc.c:511:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘sendrecv.constprop’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:511:9: note: in expansion of macro ‘DEBUGTOP’ 511 | DEBUGTOP(3, printf("\n receiving: <========================\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase1_am_packet1’ at vpnc.c:1290:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase1_am_packet1’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1290:9: note: in expansion of macro ‘DEBUGTOP’ 1290 | DEBUGTOP(2, printf("S4.3 AM packet_1\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘send_delete_isakmp’ at vpnc.c:850:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘send_delete_isakmp’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:850:9: note: in expansion of macro ‘DEBUGTOP’ 850 | DEBUGTOP(2, printf("S7.11 send isakmp termination message\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘send_delete_ipsec’ at vpnc.c:827:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘send_delete_ipsec’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:827:9: note: in expansion of macro ‘DEBUGTOP’ 827 | DEBUGTOP(2, printf("S7.10 send ipsec termination message\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_qm’ at vpnc.c:2593:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2593:9: note: in expansion of macro ‘DEBUGTOP’ 2593 | DEBUGTOP(2, printf("S7.1 QM_packet1\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_qm’ at vpnc.c:2634:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2634:9: note: in expansion of macro ‘DEBUGTOP’ 2634 | DEBUGTOP(2, printf("S7.2 QM_packet2 send_receive\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_qm’ at vpnc.c:2638:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2638:9: note: in expansion of macro ‘DEBUGTOP’ 2638 | DEBUGTOP(2, printf("S7.3 QM_packet2 validate type\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_qm’ at vpnc.c:2652:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2652:9: note: in expansion of macro ‘DEBUGTOP’ 2652 | DEBUGTOP(2, printf("S7.5 QM_packet2 check reject offer\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_qm’ at vpnc.c:2667:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2667:9: note: in expansion of macro ‘DEBUGTOP’ 2667 | DEBUGTOP(2, printf("S7.6 QM_packet2 check and process proposal\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_qm’ at vpnc.c:2829:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2829:9: note: in expansion of macro ‘DEBUGTOP’ 2829 | DEBUGTOP(2, printf("S7.7 QM_packet3 sent\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_qm’ at vpnc.c:2831:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘do_phase2_qm’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2831:9: note: in expansion of macro ‘DEBUGTOP’ 2831 | DEBUGTOP(2, printf("S7.8 setup ipsec tunnel\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3225:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3225:9: note: in expansion of macro ‘DEBUGTOP’ 3225 | DEBUGTOP(2, printf("S1 init_sockaddr\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3228:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3228:9: note: in expansion of macro ‘DEBUGTOP’ 3228 | DEBUGTOP(2, printf("S2 make_socket\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3232:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3232:9: note: in expansion of macro ‘DEBUGTOP’ 3232 | DEBUGTOP(2, printf("S3 setup_tunnel\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3237:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3237:17: note: in expansion of macro ‘DEBUGTOP’ 3237 | DEBUGTOP(2, printf("S4 do_phase1_am\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase1_am_packet2’ at vpnc.c:1358:2, inlined from ‘do_phase1_am’ at vpnc.c:2116:2, inlined from ‘main’ at vpnc.c:3238:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:1358:9: note: in expansion of macro ‘DEBUGTOP’ 1358 | DEBUGTOP(2, printf("S4.4 AM_packet2\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase1_am_packet3’ at vpnc.c:2022:2, inlined from ‘do_phase1_am’ at vpnc.c:2117:2, inlined from ‘main’ at vpnc.c:3238:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2022:9: note: in expansion of macro ‘DEBUGTOP’ 2022 | DEBUGTOP(2, printf("S4.5 AM_packet3\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase1_am_cleanup’ at vpnc.c:2102:2, inlined from ‘do_phase1_am’ at vpnc.c:2118:2, inlined from ‘main’ at vpnc.c:3238:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2102:9: note: in expansion of macro ‘DEBUGTOP’ 2102 | DEBUGTOP(2, printf("S4.6 cleanup\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3239:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3239:17: note: in expansion of macro ‘DEBUGTOP’ 3239 | DEBUGTOP(2, printf("S5 do_phase2_xauth\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2200:2, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2200:9: note: in expansion of macro ‘DEBUGTOP’ 2200 | DEBUGTOP(2, printf("S5.1 xauth_request\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2208:3, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2208:17: note: in expansion of macro ‘DEBUGTOP’ 2208 | DEBUGTOP(2, printf("S5.2 notice_check\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2219:3, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2219:17: note: in expansion of macro ‘DEBUGTOP’ 2219 | DEBUGTOP(2, printf("S5.3 type-is-xauth check\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2242:3, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2242:17: note: in expansion of macro ‘DEBUGTOP’ 2242 | DEBUGTOP(2, printf("S5.4 xauth type check\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2289:3, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2289:17: note: in expansion of macro ‘DEBUGTOP’ 2289 | DEBUGTOP(2, printf("S5.5 do xauth reply\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2387:3, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2387:17: note: in expansion of macro ‘DEBUGTOP’ 2387 | DEBUGTOP(2, printf("S5.5.1 do netscreen modecfg extra\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2407:2, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2407:9: note: in expansion of macro ‘DEBUGTOP’ 2407 | DEBUGTOP(2, printf("S5.6 process xauth set\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2423:3, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2423:17: note: in expansion of macro ‘DEBUGTOP’ 2423 | DEBUGTOP(2, printf("S5.7 send xauth ack\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_xauth’ at vpnc.c:2433:2, inlined from ‘main’ at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2433:9: note: in expansion of macro ‘DEBUGTOP’ 2433 | DEBUGTOP(2, printf("S5.8 xauth done\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3243:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3243:17: note: in expansion of macro ‘DEBUGTOP’ 3243 | DEBUGTOP(2, printf("S6 do_phase2_config\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_config’ at vpnc.c:2486:2, inlined from ‘main’ at vpnc.c:3245:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2486:9: note: in expansion of macro ‘DEBUGTOP’ 2486 | DEBUGTOP(2, printf("S6.1 phase2_config send modecfg\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘do_phase2_config’ at vpnc.c:2489:2, inlined from ‘main’ at vpnc.c:3245:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:2489:9: note: in expansion of macro ‘DEBUGTOP’ 2489 | DEBUGTOP(2, printf("S6.2 phase2_config receive modecfg\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3247:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3247:9: note: in expansion of macro ‘DEBUGTOP’ 3247 | DEBUGTOP(2, printf("S7 setup_link (phase 2 + main_loop)\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3248:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3248:9: note: in expansion of macro ‘DEBUGTOP’ 3248 | DEBUGTOP(2, printf("S7.0 run interface setup script\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3251:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3251:9: note: in expansion of macro ‘DEBUGTOP’ 3251 | DEBUGTOP(2, printf("S7.9 main loop (receive and transmit ipsec packets)\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3259:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3259:9: note: in expansion of macro ‘DEBUGTOP’ 3259 | DEBUGTOP(2, printf("S8 close_tunnel\n")); | ^~~~~~~~ In function ‘printf’, inlined from ‘main’ at vpnc.c:3264:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to ‘st’ [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function ‘main’: config.h:108:14: note: ‘st’ declared here 108 | char st[20]; \ | ^~ config.h:121:43: note: in expansion of macro ‘TIMESTAMP’ 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ vpnc.c:3264:9: note: in expansion of macro ‘DEBUGTOP’ 3264 | DEBUGTOP(2, printf("S9 cleanup\n")); | ^~~~~~~~ fgrep: warning: fgrep is obsolescent; using grep -F fgrep: warning: fgrep is obsolescent; using grep -F gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -pie -o vpnc sysdep.o vpnc-debug.o isakmp-pkt.o tunip.o config.o dh.o math_group.o supp.o decrypt-utils.o crypto.o crypto-gnutls.o vpnc.o -lgcrypt -lgpg-error -lgnutls gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o cisco-decrypt.o cisco-decrypt.c fgrep: warning: fgrep is obsolescent; using grep -F fgrep: warning: fgrep is obsolescent; using grep -F gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -pie -o cisco-decrypt cisco-decrypt.o decrypt-utils.o -lgcrypt -lgpg-error -lgnutls gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o test-crypto.o test-crypto.c fgrep: warning: fgrep is obsolescent; using grep -F fgrep: warning: fgrep is obsolescent; using grep -F gcc -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -pie -o test-crypto sysdep.o test-crypto.o crypto.o crypto-gnutls.o -lgcrypt -lgpg-error -lgnutls ./makeman.pl + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Y4x4DC + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64 ++ dirname /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64 + CFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fno-omit-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld-errors -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd vpnc-0.5.3 + make install DESTDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64 PREFIX=/usr which: no git in (/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin) install -d /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/bin /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/sbin /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/man/man1 /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/man/man8 /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc if [ "`uname -s | cut -c-6`" = "CYGWIN" ]; then \ install vpnc-script-win /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/vpnc/vpnc-script; \ install vpnc-script-win.js /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/vpnc; \ else \ install vpnc-script /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/vpnc; \ fi install -m600 vpnc.conf /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/vpnc/default.conf install -m755 vpnc-disconnect /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/sbin install -m755 pcf2vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/bin install -m644 vpnc.8 /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/man/man8 install -m644 pcf2vpnc.1 /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/man/man1 install -m644 cisco-decrypt.1 /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/man/man1 install -m644 COPYING /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc install -m755 vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/sbin install -m755 cisco-decrypt /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/bin + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/bin/pcf2vpnc + chmod 0644 pcf2vpnc + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/man/man1/pcf2vpnc.1 + chmod 0644 /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/man/man8/vpnc.8 + install -m 0600 /builddir/build/SOURCES/generic-vpnc.conf /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/vpnc/default.conf + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/security/console.apps/vpnc + install -Dp -m 0644 /builddir/build/SOURCES/vpnc-disconnect.consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/security/console.apps/vpnc-disconnect + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.pam /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/pam.d/vpnc + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.pam /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/pam.d/vpnc-disconnect + install -m 0755 /builddir/build/SOURCES/vpnc-helper /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/sbin/vpnc-helper + mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/bin + ln -sf consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/bin/vpnc + ln -sf consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/bin/vpnc-disconnect + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc/COPYING + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/etc/vpnc/vpnc-script + mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/lib/tmpfiles.d + install -m 0644 /builddir/build/SOURCES/vpnc-tmpfiles.conf /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/lib/tmpfiles.d/vpnc.conf + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 0.5.3-47.svn550.fc40 --unique-debug-suffix -0.5.3-47.svn550.fc40.riscv64 --unique-debug-src-base vpnc-0.5.3-47.svn550.fc40.riscv64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/vpnc-0.5.3 find-debuginfo: starting Extracting debug info from 2 files DWARF-compressing 2 files sepdebugcrcfix: Updated 2 CRC32s, 0 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/vpnc-0.5.3-47.svn550.fc40.riscv64 612 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/sbin/vpnc-disconnect from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/vpnc-helper from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j4 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: vpnc-0.5.3-47.svn550.fc40.riscv64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.ihOfaZ + umask 022 + cd /builddir/build/BUILD + cd vpnc-0.5.3 + DOCDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc + cp -pr /builddir/build/BUILD/vpnc-0.5.3/README /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc + cp -pr /builddir/build/BUILD/vpnc-0.5.3/pcf2vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc + cp -pr /builddir/build/BUILD/vpnc-0.5.3/pcf2vpnc.1 /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/doc/vpnc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.B9rgbx + umask 022 + cd /builddir/build/BUILD + cd vpnc-0.5.3 + LICENSEDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/licenses/vpnc + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/licenses/vpnc + cp -pr /builddir/build/BUILD/vpnc-0.5.3/COPYING /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64/usr/share/licenses/vpnc + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(vpnc) = 0.5.3-47.svn550.fc40 vpnc = 0.5.3-47.svn550.fc40 vpnc(riscv-64) = 0.5.3-47.svn550.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgnutls.so.30()(64bit) libgnutls.so.30(GNUTLS_3_4)(64bit) libgpg-error.so.0()(64bit) rtld(GNU_HASH) Processing files: vpnc-consoleuser-0.5.3-47.svn550.fc40.riscv64 Provides: config(vpnc-consoleuser) = 0.5.3-47.svn550.fc40 vpnc-consoleuser = 0.5.3-47.svn550.fc40 vpnc-consoleuser(riscv-64) = 0.5.3-47.svn550.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh Processing files: vpnc-debugsource-0.5.3-47.svn550.fc40.riscv64 Provides: vpnc-debugsource = 0.5.3-47.svn550.fc40 vpnc-debugsource(riscv-64) = 0.5.3-47.svn550.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: vpnc-debuginfo-0.5.3-47.svn550.fc40.riscv64 Provides: debuginfo(build-id) = 2e3e5d284e18b6848c377f28b18e32c1c68c53fd debuginfo(build-id) = d2cbafe65e06573e01e49b2df3aa0c66c7502a7d vpnc-debuginfo = 0.5.3-47.svn550.fc40 vpnc-debuginfo(riscv-64) = 0.5.3-47.svn550.fc40 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: vpnc-debugsource(riscv-64) = 0.5.3-47.svn550.fc40 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/vpnc-0.5.3-47.svn550.fc40.riscv64 Wrote: /builddir/build/RPMS/vpnc-consoleuser-0.5.3-47.svn550.fc40.riscv64.rpm Wrote: /builddir/build/RPMS/vpnc-0.5.3-47.svn550.fc40.riscv64.rpm Wrote: /builddir/build/RPMS/vpnc-debugsource-0.5.3-47.svn550.fc40.riscv64.rpm Wrote: /builddir/build/RPMS/vpnc-debuginfo-0.5.3-47.svn550.fc40.riscv64.rpm Child return code was: 0