+ exec + rm -rf /rpmbuild + mkdir -p /rpmbuild + su -c 'rpmbuild -ba /builddir/build/SPECS/vpnc.spec --define "debug_package %{nil}" --undefine _annotated_build --define "_missing_doc_files_terminate_build %{nil}" --define "_emacs_sitestartdir /usr/share/emacs/site-lisp/site-start.d" --define "_emacs_sitelispdir /usr/share/emacs/site-lisp" --nocheck ' mockbuild Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.q3C4yc + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf vpnc-0.5.3 + /usr/bin/gzip -dc /builddir/build/SOURCES/vpnc-0.5.3.svn550.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd vpnc-0.5.3 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + echo 'Patch #1 (vpnc-0.5.1-dpd.patch):' Patch #1 (vpnc-0.5.1-dpd.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .dpd --fuzz=0 patching file vpnc.c Hunk #1 succeeded at 800 (offset 119 lines). Hunk #2 succeeded at 814 (offset 119 lines). patching file tunip.c Hunk #1 succeeded at 867 (offset 2 lines). Hunk #2 succeeded at 927 (offset 2 lines). patching file config.c Hunk #1 succeeded at 337 (offset 95 lines). + echo 'Patch #2 (vpnc-0.5.3-use-autodie.patch):' Patch #2 (vpnc-0.5.3-use-autodie.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .autodie --fuzz=0 patching file makeman.pl + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.BjnBAh + umask 022 + cd /builddir/build/BUILD + cd vpnc-0.5.3 + CFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE' + LDFLAGS='-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -pie' + make PREFIX=/usr which: no git in (/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin) LC_ALL=C perl -w ./enum2debug.pl isakmp.h >vpnc-debug.c 2>vpnc-debug.h cc -MM sysdep.c vpnc-debug.c isakmp-pkt.c tunip.c config.c dh.c math_group.c supp.c decrypt-utils.c crypto.c crypto-gnutls.c vpnc.c cisco-decrypt.c test-crypto.c -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" > .depend which: no git in (/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin) cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o sysdep.o sysdep.c sysdep.c: In function 'tun_close': sysdep.c:517:29: warning: parameter 'dev' set but not used [-Wunused-but-set-parameter] int tun_close(int fd, char *dev) ^~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o vpnc-debug.o vpnc-debug.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o isakmp-pkt.o isakmp-pkt.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o tunip.o tunip.c tunip.c: In function 'vpnc_doit': tunip.c:1041:2: warning: ignoring return value of 'chdir', declared with attribute warn_unused_result [-Wunused-result] chdir("/"); ^~~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o config.o config.c config.c: In function 'do_config': config.c:982:4: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&prompt, "Enter IPSec secret for %s@%s: ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config[CONFIG_IPSEC_ID], config[CONFIG_IPSEC_GATEWAY]); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c:989:4: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&prompt, "Enter password for %s@%s: ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config[CONFIG_XAUTH_USERNAME], ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config[CONFIG_IPSEC_GATEWAY]); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function 'config_def_app_version': config.c:359:2: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&version, "Cisco Systems VPN Client %s:%s", VERSION, uts.sysname); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function 'get_config_filename': config.c:661:2: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&realname, "%s%s%s", index(name, '/') ? "" : "/etc/vpnc/", name, add_dot_conf ? ".conf" : ""); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ config.c: In function 'vpnc_getpass': config.c:253:6: warning: 'pass' may be used uninitialized in this function [-Wmaybe-uninitialized] if (buf == NULL) ^ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o dh.o dh.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o math_group.o math_group.c math_group.c: In function 'modp_getraw': math_group.c:243:6: warning: variable 'ret' set but not used [-Wunused-but-set-variable] int ret; ^~~ math_group.c: In function 'modp_setraw': math_group.c:259:38: warning: parameter 'grp' set but not used [-Wunused-but-set-parameter] static int modp_setraw(struct group *grp, gcry_mpi_t d, unsigned char *s, int l) ^~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o supp.o supp.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o decrypt-utils.o decrypt-utils.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o crypto.o crypto.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o crypto-gnutls.o crypto-gnutls.c crypto-gnutls.c: In function 'crypto_read_cert': crypto-gnutls.c:80:2: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] gnutls_datum dt; ^~~~~~~~~~~~ In file included from crypto-gnutls.h:21:0, from crypto.h:40, from crypto-gnutls.c:26: /usr/include/gnutls/gnutls.h:944:9: note: declared here typedef struct { ^~~~~~ crypto-gnutls.c: In function 'crypto_push_cert': crypto-gnutls.c:124:2: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] gnutls_datum dt; ^~~~~~~~~~~~ In file included from crypto-gnutls.h:21:0, from crypto.h:40, from crypto-gnutls.c:26: /usr/include/gnutls/gnutls.h:944:9: note: declared here typedef struct { ^~~~~~ crypto-gnutls.c: In function 'load_one_ca_file': crypto-gnutls.c:228:2: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] gnutls_datum dt; ^~~~~~~~~~~~ In file included from crypto-gnutls.h:21:0, from crypto.h:40, from crypto-gnutls.c:26: /usr/include/gnutls/gnutls.h:944:9: note: declared here typedef struct { ^~~~~~ crypto-gnutls.c: In function 'load_ca_list_file': crypto-gnutls.c:269:2: warning: 'gnutls_datum' is deprecated [-Wdeprecated-declarations] gnutls_datum dt = { NULL, 0 }; ^~~~~~~~~~~~ In file included from crypto-gnutls.h:21:0, from crypto.h:40, from crypto-gnutls.c:26: /usr/include/gnutls/gnutls.h:944:9: note: declared here typedef struct { ^~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o vpnc.o vpnc.c vpnc.c: In function 'do_phase1_am_packet2': vpnc.c:1903:38: warning: argument to 'sizeof' in 'memset' call is the same expression as the destination; did you mean to provide an explicit length? [-Wsizeof-pointer-memaccess] memset(dh_shared_secret, 0, sizeof(dh_shared_secret)); ^ vpnc.c: In function 'setup_tunnel': vpnc.c:339:2: warning: ignoring return value of 'system', declared with attribute warn_unused_result [-Wunused-result] system(config[CONFIG_SCRIPT]); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:373:4: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "%d", mtu); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_phase2_xauth': vpnc.c:2334:6: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&prompt, "%s for VPN %s@%s: ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (ap->type == ISAKMP_XAUTH_06_ATTRIB_ANSWER) ? ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "Answer" : ~~~~~~~~~~ (ap->type == ISAKMP_XAUTH_06_ATTRIB_USER_PASSWORD) ? ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "Password" : "Passcode", ~~~~~~~~~~~~~~~~~~~~~~~~ config[CONFIG_XAUTH_USERNAME], ntop_buf); ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'do_config_to_env': vpnc.c:979:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "%d", mask_to_masklen(*((struct in_addr *)a->u.lots.data))); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1056:4: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "%d", a->u.acl.count); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1064:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "CISCO_SPLIT_INC_%d_ADDR", i); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1065:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf2, "%s", inet_ntoa(a->u.acl.acl_ent[i].addr)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1070:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "CISCO_SPLIT_INC_%d_MASK", i); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1071:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf2, "%s", inet_ntoa(a->u.acl.acl_ent[i].mask)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1077:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "CISCO_SPLIT_INC_%d_MASKLEN", i); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1078:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf2, "%d", mask_to_masklen(a->u.acl.acl_ent[i].mask)); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1083:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "CISCO_SPLIT_INC_%d_PROTOCOL", i); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1084:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].protocol); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1089:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "CISCO_SPLIT_INC_%d_SPORT", i); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1090:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].sport); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1095:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf, "CISCO_SPLIT_INC_%d_DPORT", i); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c:1096:5: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] asprintf(&strbuf2, "%hu", a->u.acl.acl_ent[i].dport); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'config_tunnel': vpnc.c:392:2: warning: ignoring return value of 'system', declared with attribute warn_unused_result [-Wunused-result] system(config[CONFIG_SCRIPT]); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ vpnc.c: In function 'close_tunnel': vpnc.c:400:2: warning: ignoring return value of 'system', declared with attribute warn_unused_result [-Wunused-result] system(config[CONFIG_SCRIPT]); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -pie -o vpnc sysdep.o vpnc-debug.o isakmp-pkt.o tunip.o config.o dh.o math_group.o supp.o decrypt-utils.o crypto.o crypto-gnutls.o vpnc.o -lgcrypt -ldl -lgpg-error -lgnutls cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o cisco-decrypt.o cisco-decrypt.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -pie -o cisco-decrypt cisco-decrypt.o decrypt-utils.o -lgcrypt -ldl -lgpg-error -lgnutls cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fPIE -W -Wall -Wmissing-declarations -Wwrite-strings -I/usr/include/p11-kit-1 -DCRYPTO_GNUTLS -DVERSION=\"0.5.3\" -c -o test-crypto.o test-crypto.c cc -O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -pie -o test-crypto sysdep.o test-crypto.o crypto.o crypto-gnutls.o -lgcrypt -ldl -lgpg-error -lgnutls ./makeman.pl + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.KvjweA + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64 ++ dirname /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64 + cd vpnc-0.5.3 + make install DESTDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64 PREFIX=/usr which: no git in (/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin) install -d /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/bin /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/sbin /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/man/man1 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/man/man8 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc if [ "`uname -s | cut -c-6`" = "CYGWIN" ]; then \ install vpnc-script-win /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/vpnc/vpnc-script; \ install vpnc-script-win.js /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/vpnc; \ else \ install vpnc-script /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/vpnc; \ fi install -m600 vpnc.conf /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/vpnc/default.conf install -m755 vpnc-disconnect /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/sbin install -m755 pcf2vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/bin install -m644 vpnc.8 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/man/man8 install -m644 pcf2vpnc.1 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/man/man1 install -m644 cisco-decrypt.1 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/man/man1 install -m644 COPYING /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc install -m755 vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/sbin install -m755 cisco-decrypt /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/bin + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/bin/pcf2vpnc + chmod 0644 pcf2vpnc + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/man/man1/pcf2vpnc.1 + chmod 0644 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/man/man8/vpnc.8 + install -m 0600 /builddir/build/SOURCES/generic-vpnc.conf /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/vpnc/default.conf + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/security/console.apps/vpnc + install -Dp -m 0644 /builddir/build/SOURCES/vpnc-disconnect.consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/security/console.apps/vpnc-disconnect + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.pam /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/pam.d/vpnc + install -Dp -m 0644 /builddir/build/SOURCES/vpnc.pam /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/pam.d/vpnc-disconnect + install -m 0755 /builddir/build/SOURCES/vpnc-helper /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/sbin/vpnc-helper + mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/bin + ln -sf consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/bin/vpnc + ln -sf consolehelper /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/bin/vpnc-disconnect + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc/COPYING + rm -f /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/vpnc/vpnc-script + mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/tmpfiles.d + install -m 0644 /builddir/build/SOURCES/vpnc-tmpfiles.conf /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/tmpfiles.d/vpnc.conf + mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/var/run/ + install -d -m 0755 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/var/run/vpnc/ + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig /sbin/ldconfig: Warning: ignoring configuration file that cannot be opened: /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/etc/ld.so.conf: No such file or directory + /usr/lib/rpm/brp-compress + /usr/lib/rpm/brp-strip /usr/bin/strip + /usr/lib/rpm/brp-strip-comment-note /usr/bin/strip /usr/bin/objdump + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: vpnc-0.5.3-30.svn550.fc28.riscv64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.Pkwv6E + umask 022 + cd /builddir/build/BUILD + cd vpnc-0.5.3 + DOCDIR=/builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc + cp -pr README /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc + cp -pr COPYING /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc + cp -pr pcf2vpnc /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc + cp -pr pcf2vpnc.1 /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64/usr/share/doc/vpnc + exit 0 Provides: config(vpnc) = 0.5.3-30.svn550.fc28 vpnc = 0.5.3-30.svn550.fc28 vpnc(riscv-64) = 0.5.3-30.svn550.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh ld-linux-riscv64-lp64d.so.1()(64bit) ld-linux-riscv64-lp64d.so.1(GLIBC_2.27)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.27)(64bit) libdl.so.2()(64bit) libgcrypt.so.20()(64bit) libgcrypt.so.20(GCRYPT_1.6)(64bit) libgnutls.so.30()(64bit) libgnutls.so.30(GNUTLS_3_4)(64bit) libgpg-error.so.0()(64bit) rtld(GNU_HASH) Processing files: vpnc-consoleuser-0.5.3-30.svn550.fc28.riscv64 Provides: config(vpnc-consoleuser) = 0.5.3-30.svn550.fc28 vpnc-consoleuser = 0.5.3-30.svn550.fc28 vpnc-consoleuser(riscv-64) = 0.5.3-30.svn550.fc28 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /bin/sh Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64 Wrote: /builddir/build/SRPMS/vpnc-0.5.3-30.svn550.fc28.src.rpm Wrote: /builddir/build/RPMS/riscv64/vpnc-0.5.3-30.svn550.fc28.riscv64.rpm Wrote: /builddir/build/RPMS/riscv64/vpnc-consoleuser-0.5.3-30.svn550.fc28.riscv64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.UowbB4 + umask 022 + cd /builddir/build/BUILD + cd vpnc-0.5.3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/vpnc-0.5.3-30.svn550.fc28.riscv64 + exit 0 + touch /buildok + cleanup + set +e + sync + sleep 5 + sync + poweroff Terminated ++ cleanup ++ set +e ++ sync Terminated +++ cleanup +++ set +e +++ sync +++ sleep 5 +++ sync +++ poweroff