>>> vpnc: Building community/vpnc 0.5.3-r10 (using abuild 3.10.0_rc1-r2) started Fri, 28 Oct 2022 15:26:42 +0000 >>> vpnc: Checking sanity of /home/buildozer/aports/community/vpnc/APKBUILD... >>> vpnc: Analyzing dependencies... >>> vpnc: Installing for build: build-base gnutls-dev libgcrypt-dev openssl-dev>3 perl linux-headers (1/27) Installing nettle (3.8.1-r0) (2/27) Installing libffi (3.4.4-r0) (3/27) Installing p11-kit (0.24.1-r1) (4/27) Installing libtasn1 (4.19.0-r0) (5/27) Installing libunistring (1.1-r0) (6/27) Installing gnutls (3.7.8-r2) (7/27) Installing gnutls-c++ (3.7.8-r2) (8/27) Installing libgmpxx (6.2.1-r2) (9/27) Installing gmp-dev (6.2.1-r2) (10/27) Installing nettle-dev (3.8.1-r0) (11/27) Installing libtasn1-progs (4.19.0-r0) (12/27) Installing libtasn1-dev (4.19.0-r0) (13/27) Installing p11-kit-dev (0.24.1-r1) (14/27) Installing zlib-dev (1.2.13-r0) (15/27) Installing gnutls-dev (3.7.8-r2) (16/27) Installing libgpg-error (1.46-r1) (17/27) Installing libgcrypt (1.10.1-r0) (18/27) Installing libgpg-error-dev (1.46-r1) (19/27) Installing libgcrypt-dev (1.10.1-r0) (20/27) Installing openssl-dev (3.0.5-r3) (21/27) Installing libbz2 (1.0.8-r3) (22/27) Installing perl (5.36.0-r0) (23/27) Installing linux-headers (5.19.5-r0) (24/27) Installing .makedepends-vpnc (20221028.152650) (25/27) Installing perl-error (0.17029-r1) (26/27) Installing perl-git (2.38.1-r0) (27/27) Installing git-perl (2.38.1-r0) Executing busybox-1.35.0-r27.trigger OK: 325 MiB in 120 packages >>> vpnc: Cleaning up srcdir >>> vpnc: Cleaning up pkgdir >>> vpnc: Fetching https://distfiles.alpinelinux.org/distfiles/v3.17/vpnc-0.5.3.zip % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 161k 100 161k 0 0 1228k 0 --:--:-- --:--:-- --:--:-- 1234k >>> vpnc: Fetching https://distfiles.alpinelinux.org/distfiles/v3.17/vpnc-0.5.3.zip >>> vpnc: Checking sha512sums... vpnc-0.5.3.zip: OK vpnc.initd: OK vpnc.confd: OK >>> vpnc: Unpacking /var/cache/distfiles/v3.17/vpnc-0.5.3.zip... cd src && LC_ALL=C perl -w ./enum2debug.pl isakmp.h >vpnc-debug.c 2>vpnc-debug.h gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/sysdep.o src/sysdep.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/vpnc-debug.o src/vpnc-debug.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/isakmp-pkt.o src/isakmp-pkt.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/tunip.o src/tunip.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/config.o src/config.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/dh.o src/dh.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/math_group.o src/math_group.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/supp.o src/supp.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/decrypt-utils.o src/decrypt-utils.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/crypto.o src/crypto.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/crypto-openssl.o src/crypto-openssl.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/vpnc.o src/vpnc.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/cisco-decrypt.o src/cisco-decrypt.c gcc -Os -fomit-frame-pointer -W -Wall -Wmissing-declarations -Wwrite-strings -DOPENSSL_GPL_VIOLATION -DCRYPTO_OPENSSL -Os -fomit-frame-pointer -DVERSION=\"0.5.3\" -c -o src/test-crypto.o src/test-crypto.c In file included from src/vpnc.c:27: /usr/include/sys/fcntl.h:1:2: warning: #warning redirecting incorrect #include to [-Wcpp] 1 | #warning redirecting incorrect #include to | ^~~~~~~ In file included from src/sysdep.h:31, from src/tunip.c:90: src/tunip.c: In function 'encap_udp_recv': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/tunip.c:218:17: note: in expansion of macro 'DEBUGTOP' 218 | DEBUGTOP(1, printf("UDP NAT keepalive packet received\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/tunip.c:218:17: note: in expansion of macro 'DEBUGTOP' 218 | DEBUGTOP(1, printf("UDP NAT keepalive packet received\n")); | ^~~~~~~~ gcc -Wl,--as-needed,-O1,--sort-common -o bin/cisco-decrypt src/cisco-decrypt.o src/decrypt-utils.o -lgcrypt -lgpg-error -lcrypto src/crypto-openssl.c: In function 'password_cb': src/crypto-openssl.c:66:30: warning: unused parameter 'buf' [-Wunused-parameter] 66 | static int password_cb(char *buf, int size, int rwflag, void *userdata) | ~~~~~~^~~ src/crypto-openssl.c:66:39: warning: unused parameter 'size' [-Wunused-parameter] 66 | static int password_cb(char *buf, int size, int rwflag, void *userdata) | ~~~~^~~~ src/crypto-openssl.c:66:49: warning: unused parameter 'rwflag' [-Wunused-parameter] 66 | static int password_cb(char *buf, int size, int rwflag, void *userdata) | ~~~~^~~~~~ src/crypto-openssl.c:66:63: warning: unused parameter 'userdata' [-Wunused-parameter] 66 | static int password_cb(char *buf, int size, int rwflag, void *userdata) | ~~~~~~^~~~~~~~ src/crypto-openssl.c: In function 'crypto_decrypt_signature': src/crypto-openssl.c:283:9: warning: 'EVP_PKEY_get1_RSA' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 283 | rsa = EVP_PKEY_get1_RSA(pkey); | ^~~ In file included from /usr/include/openssl/pem.h:22, from src/crypto-openssl.c:22: /usr/include/openssl/evp.h:1348:16: note: declared here 1348 | struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey); | ^~~~~~~~~~~~~~~~~ src/crypto-openssl.c:290:9: warning: 'RSA_size' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 290 | hash = calloc(1, RSA_size(rsa)); | ^~~~ In file included from /usr/include/openssl/x509.h:36, from /usr/include/openssl/pem.h:23: /usr/include/openssl/rsa.h:204:27: note: declared here 204 | OSSL_DEPRECATEDIN_3_0 int RSA_size(const RSA *rsa); | ^~~~~~~~ src/crypto-openssl.c:308:9: warning: 'RSA_public_decrypt' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 308 | tmp_len = RSA_public_decrypt(sig_len, sig_data, hash, rsa, ossl_pad); | ^~~~~~~ /usr/include/openssl/rsa.h:288:5: note: declared here 288 | int RSA_public_decrypt(int flen, const unsigned char *from, unsigned char *to, | ^~~~~~~~~~~~~~~~~~ gcc -Wl,--as-needed,-O1,--sort-common -o bin/test-crypto src/sysdep.o src/test-crypto.o src/crypto.o src/crypto-openssl.o -lgcrypt -lgpg-error -lcrypto In file included from src/sysdep.h:31, from src/vpnc.c:44: src/vpnc.c: In function 'sendrecv': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:511:9: note: in expansion of macro 'DEBUGTOP' 511 | DEBUGTOP(3, printf("\n receiving: <========================\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:511:9: note: in expansion of macro 'DEBUGTOP' 511 | DEBUGTOP(3, printf("\n receiving: <========================\n")); | ^~~~~~~~ src/vpnc.c: In function 'send_delete_isakmp_cookie': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:850:9: note: in expansion of macro 'DEBUGTOP' 850 | DEBUGTOP(2, printf("S7.11 send isakmp termination message\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:850:9: note: in expansion of macro 'DEBUGTOP' 850 | DEBUGTOP(2, printf("S7.11 send isakmp termination message\n")); | ^~~~~~~~ src/vpnc.c: In function 'send_delete_isakmp': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:874:9: note: in expansion of macro 'DEBUGTOP' 874 | DEBUGTOP(2, printf("S7.11 send isakmp termination message\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:874:9: note: in expansion of macro 'DEBUGTOP' 874 | DEBUGTOP(2, printf("S7.11 send isakmp termination message\n")); | ^~~~~~~~ src/vpnc.c: In function 'send_delete_ipsec': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:827:9: note: in expansion of macro 'DEBUGTOP' 827 | DEBUGTOP(2, printf("S7.10 send ipsec termination message\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:827:9: note: in expansion of macro 'DEBUGTOP' 827 | DEBUGTOP(2, printf("S7.10 send ipsec termination message\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase1_am_packet3': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2032:9: note: in expansion of macro 'DEBUGTOP' 2032 | DEBUGTOP(2, printf("S4.5 AM_packet3\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2032:9: note: in expansion of macro 'DEBUGTOP' 2032 | DEBUGTOP(2, printf("S4.5 AM_packet3\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase1_am_cleanup': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2114:9: note: in expansion of macro 'DEBUGTOP' 2114 | DEBUGTOP(2, printf("S4.6 cleanup\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2114:9: note: in expansion of macro 'DEBUGTOP' 2114 | DEBUGTOP(2, printf("S4.6 cleanup\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase2_qm': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2606:9: note: in expansion of macro 'DEBUGTOP' 2606 | DEBUGTOP(2, printf("S7.1 QM_packet1\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2606:9: note: in expansion of macro 'DEBUGTOP' 2606 | DEBUGTOP(2, printf("S7.1 QM_packet1\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2647:9: note: in expansion of macro 'DEBUGTOP' 2647 | DEBUGTOP(2, printf("S7.2 QM_packet2 send_receive\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2647:9: note: in expansion of macro 'DEBUGTOP' 2647 | DEBUGTOP(2, printf("S7.2 QM_packet2 send_receive\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2651:9: note: in expansion of macro 'DEBUGTOP' 2651 | DEBUGTOP(2, printf("S7.3 QM_packet2 validate type\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2651:9: note: in expansion of macro 'DEBUGTOP' 2651 | DEBUGTOP(2, printf("S7.3 QM_packet2 validate type\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2665:9: note: in expansion of macro 'DEBUGTOP' 2665 | DEBUGTOP(2, printf("S7.5 QM_packet2 check reject offer\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2665:9: note: in expansion of macro 'DEBUGTOP' 2665 | DEBUGTOP(2, printf("S7.5 QM_packet2 check reject offer\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2680:9: note: in expansion of macro 'DEBUGTOP' 2680 | DEBUGTOP(2, printf("S7.6 QM_packet2 check and process proposal\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2680:9: note: in expansion of macro 'DEBUGTOP' 2680 | DEBUGTOP(2, printf("S7.6 QM_packet2 check and process proposal\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2842:9: note: in expansion of macro 'DEBUGTOP' 2842 | DEBUGTOP(2, printf("S7.7 QM_packet3 sent\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2842:9: note: in expansion of macro 'DEBUGTOP' 2842 | DEBUGTOP(2, printf("S7.7 QM_packet3 sent\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2844:9: note: in expansion of macro 'DEBUGTOP' 2844 | DEBUGTOP(2, printf("S7.8 setup ipsec tunnel\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2844:9: note: in expansion of macro 'DEBUGTOP' 2844 | DEBUGTOP(2, printf("S7.8 setup ipsec tunnel\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase1_am_init': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:1275:9: note: in expansion of macro 'DEBUGTOP' 1275 | DEBUGTOP(2, printf("S4.1 create_nonce\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:1275:9: note: in expansion of macro 'DEBUGTOP' 1275 | DEBUGTOP(2, printf("S4.1 create_nonce\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:1284:9: note: in expansion of macro 'DEBUGTOP' 1284 | DEBUGTOP(2, printf("S4.2 dh setup\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:1284:9: note: in expansion of macro 'DEBUGTOP' 1284 | DEBUGTOP(2, printf("S4.2 dh setup\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase1_am_packet1': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:1297:9: note: in expansion of macro 'DEBUGTOP' 1297 | DEBUGTOP(2, printf("S4.3 AM packet_1\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:1297:9: note: in expansion of macro 'DEBUGTOP' 1297 | DEBUGTOP(2, printf("S4.3 AM packet_1\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase1_am_packet2': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:1365:9: note: in expansion of macro 'DEBUGTOP' 1365 | DEBUGTOP(2, printf("S4.4 AM_packet2\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:1365:9: note: in expansion of macro 'DEBUGTOP' 1365 | DEBUGTOP(2, printf("S4.4 AM_packet2\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase2_xauth': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2213:9: note: in expansion of macro 'DEBUGTOP' 2213 | DEBUGTOP(2, printf("S5.1 xauth_request\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2213:9: note: in expansion of macro 'DEBUGTOP' 2213 | DEBUGTOP(2, printf("S5.1 xauth_request\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2221:17: note: in expansion of macro 'DEBUGTOP' 2221 | DEBUGTOP(2, printf("S5.2 notice_check\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2221:17: note: in expansion of macro 'DEBUGTOP' 2221 | DEBUGTOP(2, printf("S5.2 notice_check\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2232:17: note: in expansion of macro 'DEBUGTOP' 2232 | DEBUGTOP(2, printf("S5.3 type-is-xauth check\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2232:17: note: in expansion of macro 'DEBUGTOP' 2232 | DEBUGTOP(2, printf("S5.3 type-is-xauth check\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2400:17: note: in expansion of macro 'DEBUGTOP' 2400 | DEBUGTOP(2, printf("S5.5.1 do netscreen modecfg extra\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2400:17: note: in expansion of macro 'DEBUGTOP' 2400 | DEBUGTOP(2, printf("S5.5.1 do netscreen modecfg extra\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2420:9: note: in expansion of macro 'DEBUGTOP' 2420 | DEBUGTOP(2, printf("S5.6 process xauth set\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2420:9: note: in expansion of macro 'DEBUGTOP' 2420 | DEBUGTOP(2, printf("S5.6 process xauth set\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2436:17: note: in expansion of macro 'DEBUGTOP' 2436 | DEBUGTOP(2, printf("S5.7 send xauth ack\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2436:17: note: in expansion of macro 'DEBUGTOP' 2436 | DEBUGTOP(2, printf("S5.7 send xauth ack\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2446:9: note: in expansion of macro 'DEBUGTOP' 2446 | DEBUGTOP(2, printf("S5.8 xauth done\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2446:9: note: in expansion of macro 'DEBUGTOP' 2446 | DEBUGTOP(2, printf("S5.8 xauth done\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2255:17: note: in expansion of macro 'DEBUGTOP' 2255 | DEBUGTOP(2, printf("S5.4 xauth type check\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2255:17: note: in expansion of macro 'DEBUGTOP' 2255 | DEBUGTOP(2, printf("S5.4 xauth type check\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2302:17: note: in expansion of macro 'DEBUGTOP' 2302 | DEBUGTOP(2, printf("S5.5 do xauth reply\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2302:17: note: in expansion of macro 'DEBUGTOP' 2302 | DEBUGTOP(2, printf("S5.5 do xauth reply\n")); | ^~~~~~~~ src/vpnc.c: In function 'do_phase2_config': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2499:9: note: in expansion of macro 'DEBUGTOP' 2499 | DEBUGTOP(2, printf("S6.1 phase2_config send modecfg\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2499:9: note: in expansion of macro 'DEBUGTOP' 2499 | DEBUGTOP(2, printf("S6.1 phase2_config send modecfg\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:2502:9: note: in expansion of macro 'DEBUGTOP' 2502 | DEBUGTOP(2, printf("S6.2 phase2_config receive modecfg\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:2502:9: note: in expansion of macro 'DEBUGTOP' 2502 | DEBUGTOP(2, printf("S6.2 phase2_config receive modecfg\n")); | ^~~~~~~~ src/vpnc.c: In function 'main': src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3258:9: note: in expansion of macro 'DEBUGTOP' 3258 | DEBUGTOP(2, printf("S1 init_sockaddr\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3258:9: note: in expansion of macro 'DEBUGTOP' 3258 | DEBUGTOP(2, printf("S1 init_sockaddr\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3261:9: note: in expansion of macro 'DEBUGTOP' 3261 | DEBUGTOP(2, printf("S2 make_socket\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3261:9: note: in expansion of macro 'DEBUGTOP' 3261 | DEBUGTOP(2, printf("S2 make_socket\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3265:9: note: in expansion of macro 'DEBUGTOP' 3265 | DEBUGTOP(2, printf("S3 setup_tunnel\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3265:9: note: in expansion of macro 'DEBUGTOP' 3265 | DEBUGTOP(2, printf("S3 setup_tunnel\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3270:17: note: in expansion of macro 'DEBUGTOP' 3270 | DEBUGTOP(2, printf("S4 do_phase1_am\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3270:17: note: in expansion of macro 'DEBUGTOP' 3270 | DEBUGTOP(2, printf("S4 do_phase1_am\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3272:17: note: in expansion of macro 'DEBUGTOP' 3272 | DEBUGTOP(2, printf("S5 do_phase2_xauth\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3272:17: note: in expansion of macro 'DEBUGTOP' 3272 | DEBUGTOP(2, printf("S5 do_phase2_xauth\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3276:17: note: in expansion of macro 'DEBUGTOP' 3276 | DEBUGTOP(2, printf("S6 do_phase2_config\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3276:17: note: in expansion of macro 'DEBUGTOP' 3276 | DEBUGTOP(2, printf("S6 do_phase2_config\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3280:9: note: in expansion of macro 'DEBUGTOP' 3280 | DEBUGTOP(2, printf("S7 setup_link (phase 2 + main_loop)\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3280:9: note: in expansion of macro 'DEBUGTOP' 3280 | DEBUGTOP(2, printf("S7 setup_link (phase 2 + main_loop)\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3281:9: note: in expansion of macro 'DEBUGTOP' 3281 | DEBUGTOP(2, printf("S7.0 run interface setup script\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3281:9: note: in expansion of macro 'DEBUGTOP' 3281 | DEBUGTOP(2, printf("S7.0 run interface setup script\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3284:9: note: in expansion of macro 'DEBUGTOP' 3284 | DEBUGTOP(2, printf("S7.9 main loop (receive and transmit ipsec packets)\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3284:9: note: in expansion of macro 'DEBUGTOP' 3284 | DEBUGTOP(2, printf("S7.9 main loop (receive and transmit ipsec packets)\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3292:9: note: in expansion of macro 'DEBUGTOP' 3292 | DEBUGTOP(2, printf("S8 close_tunnel\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3292:9: note: in expansion of macro 'DEBUGTOP' 3292 | DEBUGTOP(2, printf("S8 close_tunnel\n")); | ^~~~~~~~ src/config.h:122:25: warning: using a dangling pointer to 'st' [-Wdangling-pointer=] 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ src/vpnc.c:3297:9: note: in expansion of macro 'DEBUGTOP' 3297 | DEBUGTOP(2, printf("S9 cleanup\n")); | ^~~~~~~~ src/config.h:109:22: note: 'st' declared here 109 | char st[20]; \ | ^~ src/config.h:122:43: note: in expansion of macro 'TIMESTAMP' 122 | printf(" [%s]\n", TIMESTAMP()); \ | ^~~~~~~~~ src/vpnc.c:3297:9: note: in expansion of macro 'DEBUGTOP' 3297 | DEBUGTOP(2, printf("S9 cleanup\n")); | ^~~~~~~~ gcc -Wl,--as-needed,-O1,--sort-common -o bin/vpnc src/sysdep.o src/vpnc-debug.o src/isakmp-pkt.o src/tunip.o src/config.o src/dh.o src/math_group.o src/supp.o src/decrypt-utils.o src/crypto.o src/crypto-openssl.o src/vpnc.o -lgcrypt -lgpg-error -lcrypto ./src/makeman.pl gcc -Wl,--as-needed,-O1,--sort-common -o bin/vpnc src/sysdep.o src/vpnc-debug.o src/isakmp-pkt.o src/tunip.o src/config.o src/dh.o src/math_group.o src/supp.o src/decrypt-utils.o src/crypto.o src/crypto-openssl.o src/vpnc.o -lgcrypt -lgpg-error -lcrypto gcc -Wl,--as-needed,-O1,--sort-common -o bin/cisco-decrypt src/cisco-decrypt.o src/decrypt-utils.o -lgcrypt -lgpg-error -lcrypto gcc -Wl,--as-needed,-O1,--sort-common -o bin/test-crypto src/sysdep.o src/test-crypto.o src/crypto.o src/crypto-openssl.o -lgcrypt -lgpg-error -lcrypto ./src/makeman.pl ./bin/test-crypto test/sig_data.bin test/dec_data.bin test/ca_list.pem \ test/cert3.pem test/cert2.pem test/cert1.pem test/cert0.pem Success >>> vpnc: Entering fakeroot... gcc -Wl,--as-needed,-O1,--sort-common -o bin/vpnc src/sysdep.o src/vpnc-debug.o src/isakmp-pkt.o src/tunip.o src/config.o src/dh.o src/math_group.o src/supp.o src/decrypt-utils.o src/crypto.o src/crypto-openssl.o src/vpnc.o -lgcrypt -lgpg-error -lcrypto gcc -Wl,--as-needed,-O1,--sort-common -o bin/cisco-decrypt src/cisco-decrypt.o src/decrypt-utils.o -lgcrypt -lgpg-error -lcrypto gcc -Wl,--as-needed,-O1,--sort-common -o bin/test-crypto src/sysdep.o src/test-crypto.o src/crypto.o src/crypto-openssl.o -lgcrypt -lgpg-error -lcrypto ./src/makeman.pl install -d /home/buildozer/aports/community/vpnc/pkg/vpnc/etc/vpnc /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/bin /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/sbin /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/share/man/man1 /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/share/man/man8 /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/share/doc/vpnc if [ "`uname -s | cut -c-6`" = "CYGWIN" ]; then \ install src/vpnc-script-win /home/buildozer/aports/community/vpnc/pkg/vpnc/etc/vpnc/vpnc-script; \ install src/vpnc-script-win.js /home/buildozer/aports/community/vpnc/pkg/vpnc/etc/vpnc; \ else \ install src/vpnc-script /home/buildozer/aports/community/vpnc/pkg/vpnc/etc/vpnc; \ fi install -m600 src/vpnc.conf /home/buildozer/aports/community/vpnc/pkg/vpnc/etc/vpnc/default.conf install -m755 src/vpnc-disconnect /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/sbin install -m755 src/pcf2vpnc /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/bin install -m644 src/vpnc.8 /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/share/man/man8 install -m644 src/pcf2vpnc.1 /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/share/man/man1 install -m644 src/cisco-decrypt.1 /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/share/man/man1 install -m644 LICENSE /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/share/doc/vpnc install -m755 bin/vpnc /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/sbin install -m755 bin/cisco-decrypt /home/buildozer/aports/community/vpnc/pkg/vpnc/usr/bin >>> vpnc-doc*: Running split function doc... >>> vpnc-doc*: Preparing subpackage vpnc-doc... >>> vpnc-doc*: Running postcheck for vpnc-doc >>> vpnc-openrc*: Running split function openrc... >>> vpnc-openrc*: Preparing subpackage vpnc-openrc... >>> vpnc-openrc*: Running postcheck for vpnc-openrc >>> vpnc*: Running postcheck for vpnc >>> vpnc*: Preparing package vpnc... >>> vpnc*: Stripping binaries >>> vpnc-doc*: Scanning shared objects >>> vpnc-openrc*: Scanning shared objects >>> vpnc*: Scanning shared objects >>> vpnc-doc*: Tracing dependencies... >>> vpnc-doc*: Package size: 84.0 KB >>> vpnc-doc*: Compressing data... >>> vpnc-doc*: Create checksum... >>> vpnc-doc*: Create vpnc-doc-0.5.3-r10.apk >>> vpnc-openrc*: Tracing dependencies... >>> vpnc-openrc*: Package size: 24.0 KB >>> vpnc-openrc*: Compressing data... >>> vpnc-openrc*: Create checksum... >>> vpnc-openrc*: Create vpnc-openrc-0.5.3-r10.apk >>> vpnc*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libcrypto.so.3 so:libgcrypt.so.20 >>> vpnc*: Package size: 216.0 KB >>> vpnc*: Compressing data... >>> vpnc*: Create checksum... >>> vpnc*: Create vpnc-0.5.3-r10.apk >>> vpnc: Build complete at Fri, 28 Oct 2022 15:26:54 +0000 elapsed time 0h 0m 12s >>> vpnc: Cleaning up srcdir >>> vpnc: Cleaning up pkgdir >>> vpnc: Uninstalling dependencies... (1/27) Purging .makedepends-vpnc (20221028.152650) (2/27) Purging gnutls-dev (3.7.8-r2) (3/27) Purging gnutls-c++ (3.7.8-r2) (4/27) Purging gnutls (3.7.8-r2) (5/27) Purging libgcrypt-dev (1.10.1-r0) (6/27) Purging openssl-dev (3.0.5-r3) (7/27) Purging linux-headers (5.19.5-r0) (8/27) Purging git-perl (2.38.1-r0) (9/27) Purging perl-git (2.38.1-r0) (10/27) Purging perl-error (0.17029-r1) (11/27) Purging perl (5.36.0-r0) (12/27) Purging nettle-dev (3.8.1-r0) (13/27) Purging gmp-dev (6.2.1-r2) (14/27) Purging libgmpxx (6.2.1-r2) (15/27) Purging nettle (3.8.1-r0) (16/27) Purging p11-kit-dev (0.24.1-r1) (17/27) Purging p11-kit (0.24.1-r1) (18/27) Purging libffi (3.4.4-r0) (19/27) Purging libtasn1-dev (4.19.0-r0) (20/27) Purging libtasn1-progs (4.19.0-r0) (21/27) Purging libtasn1 (4.19.0-r0) (22/27) Purging libunistring (1.1-r0) (23/27) Purging zlib-dev (1.2.13-r0) (24/27) Purging libgpg-error-dev (1.46-r1) (25/27) Purging libgcrypt (1.10.1-r0) (26/27) Purging libgpg-error (1.46-r1) (27/27) Purging libbz2 (1.0.8-r3) Executing busybox-1.35.0-r27.trigger OK: 267 MiB in 93 packages >>> vpnc: Updating the community/x86_64 repository index... >>> vpnc: Signing the index...