Mock Version: 4.1 Mock Version: 4.1 Mock Version: 4.1 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target x86_64 --nodeps /builddir/build/SPECS/vpnc.spec'], chrootPath='/var/lib/mock/dist-oc9-epol-build-106981-66939/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --noclean --target x86_64 --nodeps /builddir/build/SPECS/vpnc.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 Wrote: /builddir/build/SRPMS/vpnc-0.5.3-1.oc9.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target x86_64 --nodeps /builddir/build/SPECS/vpnc.spec'], chrootPath='/var/lib/mock/dist-oc9-epol-build-106981-66939/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=86400uid=991gid=135user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --noclean --target x86_64 --nodeps /builddir/build/SPECS/vpnc.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.F6jWNn + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf vpnc-0.5.3 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/vpnc-0.5.3.svn550.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd vpnc-0.5.3 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/vpnc-0.5.1-dpd.patch + /usr/bin/patch -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/vpnc-0.5.3-use-autodie.patch + /usr/bin/patch -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.RcfyBu + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-ld -Wl,--build-id=sha1' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd vpnc-0.5.3 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE' + LDFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie' + make PREFIX=/usr /usr/bin/which: no git in (/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin) LC_ALL=C perl -w ./enum2debug.pl isakmp.h >vpnc-debug.c 2>vpnc-debug.h gcc -MM sysdep.c vpnc-debug.c isakmp-pkt.c tunip.c config.c dh.c math_group.c supp.c decrypt-utils.c crypto.c crypto-gnutls.c vpnc.c cisco-decrypt.c test-crypto.c -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" > .depend /usr/bin/which: no git in (/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin) gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o sysdep.o sysdep.c sysdep.c: In function 'tun_close': sysdep.c:517:29: warning: parameter 'dev' set but not used [-Wunused-but-set-parameter] 517 | int tun_close(int fd, char *dev) | ~~~~~~^~~ gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o vpnc-debug.o vpnc-debug.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o isakmp-pkt.o isakmp-pkt.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o tunip.o tunip.c tunip.c: In function 'vpnc_doit': tunip.c:1041:9: warning: ignoring return value of 'chdir' declared with attribute 'warn_unused_result' [-Wunused-result] 1041 | chdir("/"); | ^~~~~~~~~~ In file included from sysdep.h:31, from tunip.c:87: tunip.c: In function 'encap_udp_recv': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In file included from /usr/include/stdio.h:964, from tunip.c:62: In function 'printf', inlined from 'encap_udp_recv' at tunip.c:215:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ tunip.c: In function 'encap_udp_recv': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o config.o config.c config.c: In function 'do_config': config.c:982:25: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 982 | asprintf(&prompt, "Enter IPSec secret for %s@%s: ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 983 | config[CONFIG_IPSEC_ID], config[CONFIG_IPSEC_GATEWAY]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:989:25: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 989 | asprintf(&prompt, "Enter password for %s@%s: ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 990 | config[CONFIG_XAUTH_USERNAME], | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 991 | config[CONFIG_IPSEC_GATEWAY]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function 'config_def_app_version': config.c:359:9: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 359 | asprintf(&version, "Cisco Systems VPN Client %s:%s", VERSION, uts.sysname); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function 'get_config_filename': config.c:661:9: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 661 | asprintf(&realname, "%s%s%s", index(name, '/') ? "" : "/etc/vpnc/", name, add_dot_conf ? ".conf" : ""); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function 'vpnc_getpass': config.c:170:15: warning: 'pass' may be used uninitialized [-Wmaybe-uninitialized] 170 | char *pass; | ^~~~ gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o dh.o dh.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o math_group.o math_group.c math_group.c: In function 'modp_getraw': math_group.c:243:13: warning: variable 'ret' set but not used [-Wunused-but-set-variable] 243 | int ret; | ^~~ math_group.c: In function 'modp_setraw': math_group.c:259:38: warning: parameter 'grp' set but not used [-Wunused-but-set-parameter] 259 | static int modp_setraw(struct group *grp, gcry_mpi_t d, unsigned char *s, int l) | ~~~~~~~~~~~~~~^~~ gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o supp.o supp.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o decrypt-utils.o decrypt-utils.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o crypto.o crypto.c gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o crypto-gnutls.o crypto-gnutls.c crypto-gnutls.c: In function 'crypto_read_cert': crypto-gnutls.c:80:9: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] 80 | gnutls_datum dt; | ^~~~~~~~~~~~ In file included from crypto-gnutls.h:21, from crypto.h:40, from crypto-gnutls.c:26: /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ crypto-gnutls.c: In function 'crypto_push_cert': crypto-gnutls.c:124:9: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] 124 | gnutls_datum dt; | ^~~~~~~~~~~~ /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ crypto-gnutls.c: In function 'load_one_ca_file': crypto-gnutls.c:228:9: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] 228 | gnutls_datum dt; | ^~~~~~~~~~~~ /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ crypto-gnutls.c: In function 'load_ca_list_file': crypto-gnutls.c:269:9: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] 269 | gnutls_datum dt = { NULL, 0 }; | ^~~~~~~~~~~~ /usr/include/gnutls/gnutls.h:1248:9: note: declared here 1248 | typedef struct { | ^~~~~~ gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o vpnc.o vpnc.c vpnc.c: In function 'do_phase1_am_packet2': vpnc.c:1903:59: warning: argument to 'sizeof' in 'memset' call is the same expression as the destination; did you mean to provide an explicit length? [-Wsizeof-pointer-memaccess] 1903 | memset(dh_shared_secret, 0, sizeof(dh_shared_secret)); | ^ vpnc.c: In function 'setup_tunnel': vpnc.c:339:9: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 339 | system(config[CONFIG_SCRIPT]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:373:25: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 373 | asprintf(&strbuf, "%d", mtu); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_xauth': vpnc.c:2334:41: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 2334 | asprintf(&prompt, "%s for VPN %s@%s: ", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2335 | (ap->type == ISAKMP_XAUTH_06_ATTRIB_ANSWER) ? | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2336 | "Answer" : | ~~~~~~~~~~ 2337 | (ap->type == ISAKMP_XAUTH_06_ATTRIB_USER_PASSWORD) ? | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2338 | "Password" : "Passcode", | ~~~~~~~~~~~~~~~~~~~~~~~~ 2339 | config[CONFIG_XAUTH_USERNAME], ntop_buf); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_config_to_env': vpnc.c:979:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 979 | asprintf(&strbuf, "%d", mask_to_masklen(*((struct in_addr *)a->u.lots.data))); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1056:25: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1056 | asprintf(&strbuf, "%d", a->u.acl.count); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1064:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1064 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_ADDR", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1065:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1065 | asprintf(&strbuf2, "%s", inet_ntoa(a->u.acl.acl_ent[i].addr)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1070:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1070 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_MASK", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1071:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1071 | asprintf(&strbuf2, "%s", inet_ntoa(a->u.acl.acl_ent[i].mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1077:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1077 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_MASKLEN", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1078:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1078 | asprintf(&strbuf2, "%d", mask_to_masklen(a->u.acl.acl_ent[i].mask)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1083:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1083 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_PROTOCOL", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1084:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1084 | asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].protocol); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1089:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1089 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_SPORT", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1090:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1090 | asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].sport); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1095:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1095 | asprintf(&strbuf, "CISCO_SPLIT_INC_%d_DPORT", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1096:33: warning: ignoring return value of 'asprintf' declared with attribute 'warn_unused_result' [-Wunused-result] 1096 | asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].dport); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'config_tunnel': vpnc.c:392:9: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 392 | system(config[CONFIG_SCRIPT]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'close_tunnel': vpnc.c:400:9: warning: ignoring return value of 'system' declared with attribute 'warn_unused_result' [-Wunused-result] 400 | system(config[CONFIG_SCRIPT]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from sysdep.h:31, from vpnc.c:44: vpnc.c: In function 'sendrecv': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'send_delete_isakmp': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'send_delete_ipsec': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase1_am_packet3': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase1_am_cleanup': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase2_qm': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase1_am_init': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase1_am_packet1': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase1_am_packet2': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase2_xauth': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'do_phase2_config': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ vpnc.c: In function 'main': config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ config.h:121:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 121 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In file included from /usr/include/stdio.h:964, from vpnc.c:28: In function 'printf', inlined from 'do_phase1_am_init' at vpnc.c:1268:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase1_am_init': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase1_am_init' at vpnc.c:1277:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase1_am_init': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'sendrecv.constprop.0' at vpnc.c:511:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'sendrecv.constprop.0': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase1_am_packet1' at vpnc.c:1290:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase1_am_packet1': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'send_delete_isakmp' at vpnc.c:850:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'send_delete_isakmp': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'send_delete_ipsec' at vpnc.c:827:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'send_delete_ipsec': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_qm' at vpnc.c:2593:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_qm': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_qm' at vpnc.c:2634:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_qm': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_qm' at vpnc.c:2638:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_qm': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_qm' at vpnc.c:2652:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_qm': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_qm' at vpnc.c:2667:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_qm': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_qm' at vpnc.c:2829:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_qm': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_qm' at vpnc.c:2831:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_qm': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3225:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3228:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3232:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3237:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase1_am_packet2' at vpnc.c:1358:2, inlined from 'do_phase1_am' at vpnc.c:2116:2, inlined from 'main' at vpnc.c:3238:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase1_am_packet3' at vpnc.c:2022:2, inlined from 'do_phase1_am' at vpnc.c:2117:2, inlined from 'main' at vpnc.c:3238:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase1_am_cleanup' at vpnc.c:2102:2, inlined from 'do_phase1_am' at vpnc.c:2118:2, inlined from 'main' at vpnc.c:3238:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3239:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2200:2, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2208:3, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2219:3, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2242:3, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2289:3, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2387:3, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2407:2, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2423:3, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_xauth' at vpnc.c:2433:2, inlined from 'main' at vpnc.c:3242:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3243:3: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_config' at vpnc.c:2486:2, inlined from 'main' at vpnc.c:3245:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'do_phase2_config' at vpnc.c:2489:2, inlined from 'main' at vpnc.c:3245:22: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3247:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3248:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3251:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3259:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ In function 'printf', inlined from 'main' at vpnc.c:3264:2: /usr/include/bits/stdio2.h:86:10: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 86 | return __printf_chk (__USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'main': config.h:108:14: note: 'st' declared here 108 | char st[20]; \ | ^~ fgrep: warning: fgrep is obsolescent; using grep -F fgrep: warning: fgrep is obsolescent; using grep -F gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -o vpnc sysdep.o vpnc-debug.o isakmp-pkt.o tunip.o config.o dh.o math_group.o supp.o decrypt-utils.o crypto.o crypto-gnutls.o vpnc.o -lgcrypt -lgpg-error -lgnutls gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o cisco-decrypt.o cisco-decrypt.c fgrep: warning: fgrep is obsolescent; using grep -F fgrep: warning: fgrep is obsolescent; using grep -F gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -o cisco-decrypt cisco-decrypt.o decrypt-utils.o -lgcrypt -lgpg-error -lgnutls gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o test-crypto.o test-crypto.c fgrep: warning: fgrep is obsolescent; using grep -F fgrep: warning: fgrep is obsolescent; using grep -F gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/OpenCloudOS/OpenCloudOS-hardened-cc1 -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -pie -o test-crypto sysdep.o test-crypto.o crypto.o crypto-gnutls.o -lgcrypt -lgpg-error -lgnutls ./makeman.pl + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.LbUF0C + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64 ++ dirname /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64 + cd vpnc-0.5.3 + make install DESTDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64 PREFIX=/usr /usr/bin/which: no git in (/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin) install -d /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/sbin /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/man/man1 /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/man/man8 /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc if [ "`uname -s | cut -c-6`" = "CYGWIN" ]; then \ install vpnc-script-win /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/vpnc/vpnc-script; \ install vpnc-script-win.js /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/vpnc; \ else \ install vpnc-script /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/vpnc; \ fi install -m600 vpnc.conf /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/vpnc/default.conf install -m755 vpnc-disconnect /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/sbin install -m755 pcf2vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin install -m644 vpnc.8 /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/man/man8 install -m644 pcf2vpnc.1 /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/man/man1 install -m644 cisco-decrypt.1 /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/man/man1 install -m644 COPYING /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc install -m755 vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/sbin install -m755 cisco-decrypt /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin/pcf2vpnc + chmod 0644 pcf2vpnc + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/man/man1/pcf2vpnc.1 + chmod 0644 /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/man/man8/vpnc.8 + install -m 0600 /builddir/build/SOURCES/generic-vpnc.conf /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/vpnc/default.conf + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/security/console.apps/vpnc + install -Dp -m 0644 /builddir/build/SOURCES/vpnc-disconnect.consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/security/console.apps/vpnc-disconnect + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.pam /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/pam.d/vpnc + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.pam /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/pam.d/vpnc-disconnect + install -m 0755 /builddir/build/SOURCES/vpnc-helper /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/sbin/vpnc-helper + mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin + ln -sf consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin/vpnc + ln -sf consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin/vpnc-disconnect + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc/COPYING + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/etc/vpnc/vpnc-script + mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/lib/tmpfiles.d + install -m 0644 /builddir/build/SOURCES/vpnc-tmpfiles.conf /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/lib/tmpfiles.d/vpnc.conf + /usr/bin/find-debuginfo -j32 --strict-build-id -m -i --build-id-seed 0.5.3-1.oc9 --unique-debug-suffix -0.5.3-1.oc9.x86_64 --unique-debug-src-base vpnc-0.5.3-1.oc9.x86_64 -S debugsourcefiles.list /builddir/build/BUILD/vpnc-0.5.3 extracting debug info from /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/bin/cisco-decrypt extracting debug info from /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/sbin/vpnc 612 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/OpenCloudOS/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/OpenCloudOS/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/OpenCloudOS/brp-mangle-shebangs mangling shebang in /usr/sbin/vpnc-disconnect from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/vpnc-helper from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/OpenCloudOS/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/OpenCloudOS/brp-python-hardlink Processing files: vpnc-0.5.3-1.oc9.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.sZwTi3 + umask 022 + cd /builddir/build/BUILD + cd vpnc-0.5.3 + DOCDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc + cp -pr README /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc + cp -pr pcf2vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc + cp -pr pcf2vpnc.1 /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/doc/vpnc + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.Qumpgr + umask 022 + cd /builddir/build/BUILD + cd vpnc-0.5.3 + LICENSEDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/licenses/vpnc + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/licenses/vpnc + cp -pr COPYING /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64/usr/share/licenses/vpnc + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(vpnc) = 0.5.3-1.oc9 vpnc = 0.5.3-1.oc9 vpnc(x86-64) = 0.5.3-1.oc9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgnutls.so.30()(64bit) libgnutls.so.30(GNUTLS_3_4)(64bit) libgpg-error.so.0()(64bit) rtld(GNU_HASH) Processing files: vpnc-consoleuser-0.5.3-1.oc9.x86_64 Provides: config(vpnc-consoleuser) = 0.5.3-1.oc9 vpnc-consoleuser = 0.5.3-1.oc9 vpnc-consoleuser(x86-64) = 0.5.3-1.oc9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/sh Processing files: vpnc-debugsource-0.5.3-1.oc9.x86_64 Provides: vpnc-debugsource = 0.5.3-1.oc9 vpnc-debugsource(x86-64) = 0.5.3-1.oc9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: vpnc-debuginfo-0.5.3-1.oc9.x86_64 Provides: debuginfo(build-id) = 4852b1c8eb344d60542e3aedba3c9e22c5724ab0 debuginfo(build-id) = f6e255ab94cc736464b89d23885c52ce4ea25f49 vpnc-debuginfo = 0.5.3-1.oc9 vpnc-debuginfo(x86-64) = 0.5.3-1.oc9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: vpnc-debugsource(x86-64) = 0.5.3-1.oc9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/vpnc-0.5.3-1.oc9.x86_64 Wrote: /builddir/build/RPMS/vpnc-consoleuser-0.5.3-1.oc9.x86_64.rpm Wrote: /builddir/build/RPMS/vpnc-debugsource-0.5.3-1.oc9.x86_64.rpm Wrote: /builddir/build/RPMS/vpnc-0.5.3-1.oc9.x86_64.rpm Wrote: /builddir/build/RPMS/vpnc-debuginfo-0.5.3-1.oc9.x86_64.rpm Child return code was: 0